CVE-2022-23201

Adobe RoboHelp versions 2020.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:robohelp:*:*:*:*:*:*:*:*

Information

Published : 2022-07-15 09:15

Updated : 2022-07-21 12:16


NVD link : CVE-2022-23201

Mitre link : CVE-2022-23201


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

adobe

  • robohelp