CVE-2023-31285

An XSS issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When users upload temporary files, some specific file endings are not allowed, but it is possible to upload .html or .htm files containing an XSS payload. The resulting link can be sent to an administrator user.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:serenity:serene:*:*:*:*:*:*:*:*
cpe:2.3:a:serenity:startsharp:*:*:*:*:*:*:*:*

History

30 May 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172648/Serenity-StartSharp-Software-File-Upload-XSS-User-Enumeration-Reusable-Tokens.html -

30 May 2023, 06:16

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/May/14 -

Information

Published : 2023-04-27 03:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-31285

Mitre link : CVE-2023-31285

CVE.ORG link : CVE-2023-31285


JSON object : View

Products Affected

serenity

  • startsharp
  • serene
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')