Adobe RoboHelp 7/8 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Adobe RoboHelp 7/8. Affected is an unknown part. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 7 and 8, and RoboHelp Server 7 and 8, allows remote attackers to inject arbitrary web script or HTML via vectors related to WebHelp generation with RoboHelp for Word.

The weakness was shared 10/26/2010 (Website). The advisory is available at adobe.com. This vulnerability is traded as CVE-2010-2885 since 07/27/2010. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

It is declared as proof-of-concept.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (62633). The entry 55255 is related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

07/27/2010 🔍
10/18/2010 +83 days 🔍
10/19/2010 +1 days 🔍
10/20/2010 +1 days 🔍
10/26/2010 +6 days 🔍
10/26/2010 +0 days 🔍
10/26/2010 +0 days 🔍
11/01/2010 +6 days 🔍
03/19/2015 +1599 days 🔍
03/08/2017 +720 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: adobe.com
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-2885 (🔍)
X-Force: 62633
SecurityTracker: 1024611 - Adobe RoboHelp Input Validation Flaws Permit Cross-Site Scripting Attacks
Vulnerability Center: 27973 - [APSB10-23] Adobe RoboHelp 7 and 8 and RoboHelp Server 7 and 8 XSS Vulnerability Related to WebHelp Generation, Medium
SecurityFocus: 44167 - Adobe RoboHelp Server and RoboHelp Multiple Cross Site Scripting Vulnerabilities
Secunia: 41870 - Adobe RoboHelp Multiple Cross-Site Scripting Vulnerabilities, Less Critical
Vupen: ADV-2010-2718

See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 03/08/2017 21:32
Changes: 03/19/2015 14:37 (51), 03/08/2017 21:32 (17)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!