6.3
MEDIUM
CVE-2023-38501
Copyparty Cross-Site Scripting Vulnerability
Description

copyparty is file server software. Prior to version 1.8.7, the application contains a reflected cross-site scripting via URL-parameter `?k304=...` and `?setck=...`. The worst-case outcome of this is being able to move or delete existing files on the server, or upload new files, using the account of the person who clicks the malicious link. It is recommended to change the passwords of one's copyparty accounts, unless one have inspected one's logs and found no trace of attacks. Version 1.8.7 contains a patch for the issue.

INFO

Published Date :

July 25, 2023, 10:15 p.m.

Last Modified :

Aug. 2, 2023, 7:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-38501 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-38501 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Copyparty_project copyparty
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-38501.

URL Resource
http://packetstormsecurity.com/files/173821/Copyparty-1.8.6-Cross-Site-Scripting.html Third Party Advisory VDB Entry
https://github.com/9001/copyparty/commit/007d948cb982daa05bc6619cd20ee55b7e834c38 Patch
https://github.com/9001/copyparty/security/advisories/GHSA-f54q-j679-p9hh Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Mass exploit - CVE-2023-38501 - Copyparty < Cross-Site Scripting [XSS]

codeb0ss codeboss cve-2023-38501 cve-2023-38501-exp cve-2023-38501-exploit cve-2023-38501-poc

Python

Updated: 1 year ago
2 stars 0 fork 0 watcher
Born at : Oct. 6, 2023, 2:55 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38501 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38501 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/173821/Copyparty-1.8.6-Cross-Site-Scripting.html No Types Assigned http://packetstormsecurity.com/files/173821/Copyparty-1.8.6-Cross-Site-Scripting.html Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/9001/copyparty/commit/007d948cb982daa05bc6619cd20ee55b7e834c38 No Types Assigned https://github.com/9001/copyparty/commit/007d948cb982daa05bc6619cd20ee55b7e834c38 Patch
    Changed Reference Type https://github.com/9001/copyparty/security/advisories/GHSA-f54q-j679-p9hh No Types Assigned https://github.com/9001/copyparty/security/advisories/GHSA-f54q-j679-p9hh Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* versions up to (excluding) 1.8.7
  • CVE Modified by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/173821/Copyparty-1.8.6-Cross-Site-Scripting.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38501 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-38501 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.07%

score

0.73325

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability