Skip to main content

CVE-2023-38501

Description

copyparty is file server software. Prior to version 1.8.7, the application contains a reflected cross-site scripting via URL-parameter ?k304\=... and ?setck\=.... The worst-case outcome of this is being able to move or delete existing files on the server, or upload new files, using the account of the person who clicks the malicious link. It is recommended to change the passwords of one's copyparty accounts, unless one have inspected one's logs and found no trace of attacks. Version 1.8.7 contains a patch for the issue.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-38501
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
GitHub, Inc.
Severity: MEDIUM
CVE ID: CVE-2023-38501
CVSS Score: 6.3
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2023-38501

Content on GitHub

codeb0ss | watchers:2

CVE-2023-38501-Exploit
Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS]

Refrence: GitHub