Skip to content

Cross Site Scripting (XSS) in Serenity

Moderate severity GitHub Reviewed Published Apr 27, 2023 to the GitHub Advisory Database • Updated Nov 4, 2023

Package

nuget Serenity.Net.Core (NuGet)

Affected versions

< 6.7.0

Patched versions

6.7.0
nuget Serenity.Net.Services (NuGet)
< 6.7.0
6.7.0

Description

An XSS issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When users upload temporary files, some specific file endings are not allowed, but it is possible to upload .html or .htm files containing an XSS payload. The resulting link can be sent to an administrator user.

References

Published by the National Vulnerability Database Apr 27, 2023
Published to the GitHub Advisory Database Apr 27, 2023
Reviewed Apr 27, 2023
Last updated Nov 4, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-31285

GHSA ID

GHSA-93h6-wx7r-mgfp

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.