CVE-2018-18886

Helpy v2.1.0 has Stored XSS via the Ticket title.
References
Link Resource
https://github.com/helpyio/helpy Product Third Party Advisory
https://github.com/helpyio/helpy/releases/tag/2.2.0 Release Notes Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:helpy.io:helpy:*:*:*:*:*:*:*:*

Information

Published : 2019-06-18 02:15

Updated : 2021-08-12 05:48


NVD link : CVE-2018-18886

Mitre link : CVE-2018-18886

Products Affected
No products.
CWE