Lucene search

K
cvelistMitreCVELIST:CVE-2023-31285
HistoryApr 27, 2023 - 12:00 a.m.

CVE-2023-31285

2023-04-2700:00:00
mitre
www.cve.org
1
cve-2023-31285
xss
serenity serene
startsharp
file upload
administrator

EPSS

0.001

Percentile

37.8%

An XSS issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When users upload temporary files, some specific file endings are not allowed, but it is possible to upload .html or .htm files containing an XSS payload. The resulting link can be sent to an administrator user.

EPSS

0.001

Percentile

37.8%

Related for CVELIST:CVE-2023-31285