Vulnerabilities > Adobe > Robohelp Server > 7

DATE CVE VULNERABILITY TITLE RISK
2023-11-17 CVE-2023-22268 SQL Injection vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an low-privileged authenticated attacker.
network
low complexity
adobe CWE-89
6.5
2023-11-17 CVE-2023-22272 Improper Input Validation vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to information disclosure by an unauthenticated attacker.
network
low complexity
adobe CWE-20
7.5
2023-11-17 CVE-2023-22273 Path Traversal vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to Remote Code Execution by an admin authenticated attacker.
network
low complexity
adobe CWE-22
7.2
2023-11-17 CVE-2023-22274 XXE vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could lead to information disclosure by an unauthenticated attacker.
network
low complexity
adobe CWE-611
7.5
2023-11-17 CVE-2023-22275 SQL Injection vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server versions 11.4 and earlier are affected by an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability that could lead to information disclosure by an unauthenticated attacker.
network
low complexity
adobe CWE-89
7.5
2021-11-22 CVE-2021-42727 Out-of-bounds Write vulnerability in Adobe Robohelp Server
Adobe Bridge 11.1.1 (and earlier) is affected by a stack overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user.
network
adobe CWE-787
critical
9.3
2021-06-28 CVE-2021-28588 Path Traversal vulnerability in Adobe Robohelp Server
Adobe RoboHelp Server version 2019.0.9 (and earlier) is affected by a Path Traversal vulnerability when parsing a crafted HTTP POST request.
network
low complexity
adobe CWE-22
critical
9.0
2011-05-16 CVE-2011-0613 Cross-Site Scripting vulnerability in Adobe Robohelp and Robohelp Server
Multiple cross-site scripting (XSS) vulnerabilities in RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to (1) wf_status.htm and (2) wf_topicfs.htm in RoboHTML/WildFireExt/TemplateStock/.
network
adobe CWE-79
4.3
2010-10-26 CVE-2010-2886 Cross-Site Scripting vulnerability in Adobe Robohelp and Robohelp Server
Multiple cross-site scripting (XSS) vulnerabilities in Adobe RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
adobe CWE-79
4.3
2010-10-26 CVE-2010-2885 Cross-Site Scripting vulnerability in Adobe Robohelp and Robohelp Server
Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allows remote attackers to inject arbitrary web script or HTML via vectors related to WebHelp generation with RoboHelp for Word.
network
adobe CWE-79
4.3