NA

CVE-2023-31285

Published: 27/04/2023 Updated: 30/05/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

An XSS issue exists in Serenity Serene (and StartSharp) prior to 6.7.0. When users upload temporary files, some specific file endings are not allowed, but it is possible to upload .html or .htm files containing an XSS payload. The resulting link can be sent to an administrator user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

serenity serene

serenity startsharp

Exploits

Serenity and StartSharp Software versions prior to 671 suffer from file upload to cross site scripting, user enumeration, and reusable password reset token vulnerabilities ...