CVE-2023-31285

CVE-2023-31285

An XSS issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When users upload temporary files, some specific file endings are not allowed, but it is possible to upload .html or .htm files containing an XSS payload. The resulting link can be sent to an administrator user.

Source: CVE-2023-31285

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다