// For flags

CVE-2007-1280

Adobe RoboHelp - Frameset-7.HTML Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Adobe RoboHelp X5, 6, and Server 6 allows remote attackers to inject arbitrary web script or HTML via a URL after a # (hash) in the URL path, as demonstrated using en/frameset-7.html, and possibly other unspecified vectors involving templates and (1) whstart.js and (2) whcsh_home.htm in WebHelp, (3) wf_startpage.js and (4) wf_startqs.htm in FlashHelp, or (5) WindowManager.dll in RoboHelp Server 6.

Una vulnerabilidad de tipo cross-site-scripting (XSS) en Adobe RoboHelp versiones X5, 6 y Server versión 6 permite a los atacantes remotos inyectar scripts web o HTML arbitrarios por medio de una dirección URL después de un valor de dirección URL en la ruta de url, como se ha demostrado utilizando en/frameset-7.html, y posiblemente otros vectores no especificados con plantillas y (1) whstart.js y (2) whcsh_home.htm en WebHelp, (3) wf_startpage.js y (4) wf_startqs.htm en FlashHelp o (5) la biblioteca WindowManager.dll en RoboHelp Server versión 6.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-03-05 CVE Reserved
  • 2007-05-08 First Exploit
  • 2007-05-09 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-12 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Robohelp
Search vendor "Adobe" for product "Robohelp"
6
Search vendor "Adobe" for product "Robohelp" and version "6"
-
Affected
in Microsoft
Search vendor "Microsoft"
All Windows
Search vendor "Microsoft" for product "All Windows"
*-
Safe
Adobe
Search vendor "Adobe"
Robohelp
Search vendor "Adobe" for product "Robohelp"
x5
Search vendor "Adobe" for product "Robohelp" and version "x5"
-
Affected
in Microsoft
Search vendor "Microsoft"
All Windows
Search vendor "Microsoft" for product "All Windows"
*-
Safe
Adobe
Search vendor "Adobe"
Robohelp Server
Search vendor "Adobe" for product "Robohelp Server"
6
Search vendor "Adobe" for product "Robohelp Server" and version "6"
-
Affected
in Microsoft
Search vendor "Microsoft"
All Windows
Search vendor "Microsoft" for product "All Windows"
*-
Safe