Adobe RoboHelp versions 2020.0.7 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-07-15T15:46:28.500686Z

Updated: 2024-09-16T20:32:42.807Z

Reserved: 2022-01-12T00:00:00

Link: CVE-2022-23201

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-15T16:15:09.173

Modified: 2023-11-15T20:22:50.260

Link: CVE-2022-23201

cve-icon Redhat

No data.