Helpy version 2.8.0 allows an unauthenticated remote attacker to exploit an XSS stored in the application. This is possible because the application does not correctly validate the attachments sent by customers in the ticket.
References
Link Resource
https://fluidattacks.com/advisories/quayle/ Exploit Third Party Advisory
https://github.com/helpyio/helpy/ Product
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2023-04-04T00:00:00

Updated: 2023-04-04T00:00:00

Reserved: 2023-01-17T00:00:00


Link: CVE-2023-0357

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-04T23:15:07.153

Modified: 2023-04-10T18:17:47.230


Link: CVE-2023-0357

JSON object: View

cve-icon Redhat Information

No data.

CWE