Lucene search

K
githubexploitF243073C-A75E-5D9F-86CE-C38044509A11
HistoryOct 06, 2023 - 2:55 a.m.

Exploit for Cross-site Scripting in Copyparty Project Copyparty

2023-10-0602:55:05
209
cve-2023-38501
mass exploit
copyparty project
cross-site scripting
t.me/codeb0ss
github
exploit

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

0.002 Low

EPSS

Percentile

59.5%

CVE-2023-38501-Exploit

Mass exploit - CVE-2023-385…

This is an article that belongs to githubexploit private collection.
Please sign in to get more Information.

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

0.002 Low

EPSS

Percentile

59.5%