CVE-2023-0357

Helpy version 2.8.0 allows an unauthenticated remote attacker to exploit an XSS stored in the application. This is possible because the application does not correctly validate the attachments sent by customers in the ticket.
References
Link Resource
https://fluidattacks.com/advisories/quayle/ Exploit Third Party Advisory
https://github.com/helpyio/helpy/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:helpy.io:helpy:2.8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-04-04 23:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-0357

Mitre link : CVE-2023-0357

CVE.ORG link : CVE-2023-0357


JSON object : View

Products Affected

helpy.io

  • helpy
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')