CVE-2023-31285

Source
https://nvd.nist.gov/vuln/detail/CVE-2023-31285
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-31285.json
Aliases
Published
2023-04-27T03:15:10Z
Modified
2023-11-08T04:12:30.378202Z
Details

An XSS issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When users upload temporary files, some specific file endings are not allowed, but it is possible to upload .html or .htm files containing an XSS payload. The resulting link can be sent to an administrator user.

References

Affected packages

Git / github.com/serenity-is/Serenity

Affected ranges

Type
GIT
Repo
https://github.com/serenity-is/Serenity
Events
Introduced
0The exact introduced commit is unknown
Fixed