Vulnerabilities > Adobe > Robohelp Server > 6

DATE CVE VULNERABILITY TITLE RISK
2023-11-17 CVE-2023-22268 SQL Injection vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an low-privileged authenticated attacker.
network
low complexity
adobe CWE-89
6.5
2023-11-17 CVE-2023-22272 Improper Input Validation vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to information disclosure by an unauthenticated attacker.
network
low complexity
adobe CWE-20
7.5
2023-11-17 CVE-2023-22273 Path Traversal vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to Remote Code Execution by an admin authenticated attacker.
network
low complexity
adobe CWE-22
7.2
2023-11-17 CVE-2023-22274 XXE vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could lead to information disclosure by an unauthenticated attacker.
network
low complexity
adobe CWE-611
7.5
2023-11-17 CVE-2023-22275 SQL Injection vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an unauthenticated attacker.
network
low complexity
adobe CWE-89
7.5
2021-11-22 CVE-2021-42727 Out-of-bounds Write vulnerability in Adobe Robohelp Server
Adobe Bridge 11.1.1 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-06-28 CVE-2021-28588 Path Traversal vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server version 2019.0.9 (and earlier) is affected by a Path Traversal vulnerability when parsing a crafted HTTP POST request.
network
low complexity
adobe CWE-22
critical
9.0
2009-02-26 CVE-2009-0524 Cross-Site Scripting vulnerability in Adobe Robohelp and Robohelp Server
Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 6 and 7, and RoboHelp Server 6 and 7, allows remote attackers to inject arbitrary web script or HTML via vectors involving files produced by RoboHelp.
network
adobe CWE-79
4.3
2009-02-26 CVE-2009-0523 Cross-Site Scripting vulnerability in Adobe Robohelp and Robohelp Server
Cross-site scripting (XSS) vulnerability in Adobe RoboHelp Server 6 and 7 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, which is not properly handled when displaying the Help Errors log.
network
adobe CWE-79
4.3
2008-07-09 CVE-2008-2991 Cross-Site Scripting vulnerability in Adobe Robohelp Server 6/7
Cross-site scripting (XSS) vulnerability in Adobe RoboHelp Server 6 and 7 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Help Errors log.
network
adobe CWE-79
4.3