Lucene search

K
osvGoogleOSV:CVE-2023-38501
HistoryJul 25, 2023 - 10:15 p.m.

CVE-2023-38501

2023-07-2522:15:10
Google
osv.dev
11
copyparty
file server
software
cve-2023-38501
reflected cross-site scripting
unauthorized file manipulation
security patch
version 1.8.7

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%

copyparty is file server software. Prior to version 1.8.7, the application contains a reflected cross-site scripting via URL-parameter ?k304=... and ?setck=.... The worst-case outcome of this is being able to move or delete existing files on the server, or upload new files, using the account of the person who clicks the malicious link. It is recommended to change the passwords of one’s copyparty accounts, unless one have inspected one’s logs and found no trace of attacks. Version 1.8.7 contains a patch for the issue.

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.5%