Vulnerabilities (CVE)

Filtered by vendor Helpy.io Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0357 1 Helpy.io 1 Helpy 2024-02-28 N/A 6.1 MEDIUM
Helpy version 2.8.0 allows an unauthenticated remote attacker to exploit an XSS stored in the application. This is possible because the application does not correctly validate the attachments sent by customers in the ticket.
CVE-2018-20851 1 Helpy.io 1 Helpy 2024-02-28 6.5 MEDIUM 8.8 HIGH
Helpy before 2.2.0 allows agents to edit admins.
CVE-2018-18886 1 Helpy.io 1 Helpy 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Helpy v2.1.0 has Stored XSS via the Ticket title.