Helpy 2.8.0 - Stored Cross-Site Scripting

Summary

NameHelpy 2.8.0 - Stored Cross-Site Scripting
Code name
ProductHelpy
Affected versions2.8.0
StatePublic
Release date2023-04-10

Vulnerability

KindStored cross-site scripting (XSS)
Rule
RemoteYes
CVSSv3.1 VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
CVSSv3.1 Base Score7.1
Exploit availableNo
CVE ID(s)

Description

Helpy version 2.8.0 allows an unauthenticated remote attacker to exploit an XSS stored in the application. This is possible because the application does not correctly validate the attachments sent by customers in the ticket.

Vulnerability

This vulnerability occurs because the application does not correctly validate the attachments sent by customers in the ticket.

Exploit

To exploit this vulnerability, simply submit the following malicious HTML code as an attachment to the ticket.

<!DOCTYPE html> <html> <body> <script> alert(document.domain); </script> </body> </html>

Evidence of exploitation

exploit-xss

Our security policy

We have reserved the ID CVE-2023-0357 to refer to this issue from now on.

System Information

  • Version: Helpy 2.8.0

  • Operating System: GNU/Linux

Mitigation

There is currently no patch available for this vulnerability.

Credits

The vulnerability was discovered by Carlos Bello from Fluid Attacks' Offensive Team.

References

Vendor page https://github.com/helpyio/helpy/

Timeline

Time-lapse-logo

2023-01-17

Vulnerability discovered.

Time-lapse-logo

2022-01-17

Vendor contacted.

Time-lapse-logo

2023-04-10

Public Disclosure.

Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.