Adobe RoboHelp has a cross-site scripting (XSS) vulnerability. This affects versions before RH12.0.4.460 and RH2017 before RH2017.0.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2017-12-01T08:00:00

Updated: 2024-08-05T14:16:27.847Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-3104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-01T08:29:00.700

Modified: 2017-12-14T16:53:15.607

Link: CVE-2017-3104

cve-icon Redhat

No data.