Lucene search

K
nvd[email protected]NVD:CVE-2023-38501
HistoryJul 25, 2023 - 10:15 p.m.

CVE-2023-38501

2023-07-2522:15:10
CWE-79
web.nvd.nist.gov
1
copyparty
file server
cross-site scripting
url-parameter
security vulnerability
patch
file deletion
unauthorized access

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

59.5%

copyparty is file server software. Prior to version 1.8.7, the application contains a reflected cross-site scripting via URL-parameter ?k304=... and ?setck=.... The worst-case outcome of this is being able to move or delete existing files on the server, or upload new files, using the account of the person who clicks the malicious link. It is recommended to change the passwords of one’s copyparty accounts, unless one have inspected one’s logs and found no trace of attacks. Version 1.8.7 contains a patch for the issue.

Affected configurations

NVD
Node
copyparty_projectcopypartyRange<1.8.7

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

59.5%