NA

CVE-2023-38501

Published: 25/07/2023 Updated: 02/08/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

copyparty is file server software. Prior to version 1.8.7, the application contains a reflected cross-site scripting via URL-parameter `?k304=...` and `?setck=...`. The worst-case outcome of this is being able to move or delete existing files on the server, or upload new files, using the account of the person who clicks the malicious link. It is recommended to change the passwords of one's copyparty accounts, unless one have inspected one's logs and found no trace of attacks. Version 1.8.7 contains a patch for the issue.

Vulnerable Product Search on Vulmon Subscribe to Product

copyparty project copyparty

Exploits

Copyparty version 186 suffers from a cross site scripting vulnerability ...

Github Repositories

Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS]

CVE-2023-38501-Exploit Mass exploit - CVE-2023-38501 - Copyparty &lt; Cross-Site Scripting [XSS] Company : tme/codeb0ss