Lucene search

K
cve[email protected]CVE-2023-0357
HistoryApr 04, 2023 - 11:15 p.m.

CVE-2023-0357

2023-04-0423:15:07
CWE-79
web.nvd.nist.gov
18
helpy
version 2.8.0
xss
vulnerability
unauthenticated
remote attack
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.6%

Helpy version 2.8.0 allows an unauthenticated remote attacker to exploit an XSS stored in the application. This is possible because the application does not correctly validate the attachments sent by customers in the ticket.

Affected configurations

NVD
Node
helpy.iohelpyMatch2.8.0
CPENameOperatorVersion
helpy.io:helpyhelpy.io helpyeq2.8.0

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Helpy",
    "versions": [
      {
        "version": "2.8.0",
        "status": "affected"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.6%

Related for CVE-2023-0357