CVE-2023-31285

An XSS issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When users upload temporary files, some specific file endings are not allowed, but it is possible to upload .html or .htm files containing an XSS payload. The resulting link can be sent to an administrator user.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:serenity:serene:*:*:*:*:*:*:*:*
cpe:2.3:a:serenity:startsharp:*:*:*:*:*:*:*:*

History

30 May 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172648/Serenity-StartSharp-Software-File-Upload-XSS-User-Enumeration-Reusable-Tokens.html -

30 May 2023, 06:16

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/May/14 -

05 May 2023, 15:21

Type Values Removed Values Added
CPE cpe:2.3:a:serenity:serene:*:*:*:*:*:*:*:*
cpe:2.3:a:serenity:startsharp:*:*:*:*:*:*:*:*
First Time Serenity
Serenity startsharp
Serenity serene
References (MISC) https://github.com/serenity-is/Serenity/commit/11b9d267f840513d04b4f4d4876de7823a6e48d2 - (MISC) https://github.com/serenity-is/Serenity/commit/11b9d267f840513d04b4f4d4876de7823a6e48d2 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

27 Apr 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-27 03:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-31285

Mitre link : CVE-2023-31285

CVE.ORG link : CVE-2023-31285


JSON object : View

Products Affected

serenity

  • serene
  • startsharp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')