[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2012-0765
Multiple cross-site scripting (XSS) vulnerabilities in Adobe RoboHelp 8 and 9 for Word allow remote attackers to inject arbitrary web script or HTML via a crafted URL, related to certain .htm files in (1) template_stock and (2) template_csh directories.

CVE-2017-3105
Adobe RoboHelp has an Open Redirect vulnerability. This affects versions before RH12.0.4.460 and RH2017 before RH2017.0.2.

CVE-2017-3104
Adobe RoboHelp has a cross-site scripting (XSS) vulnerability. This affects versions before RH12.0.4.460 and RH2017 before RH2017.0.2.

*CPE
cpe:/a:adobe:robohelp:8.0.2
OVAL    4
oval:org.secpod.oval:def:4353
oval:org.secpod.oval:def:4354
oval:org.secpod.oval:def:48151
oval:org.secpod.oval:def:48150
...

© SecPod Technologies