Adobe RoboHelp has a cross-site scripting (XSS) vulnerability. This affects versions before RH12.0.4.460 and RH2017 before RH2017.0.2.
References
Link Resource
http://www.securityfocus.com/bid/100707 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039319 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/robohelp/apsb17-25.html Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2017-12-01T08:00:00

Updated: 2017-12-01T10:57:01

Reserved: 2016-12-02T00:00:00


Link: CVE-2017-3104

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-12-01T08:29:00.700

Modified: 2017-12-14T16:53:15.607


Link: CVE-2017-3104

JSON object: View

cve-icon Redhat Information

No data.

CWE