copyparty is file server software. Prior to version 1.8.7, the application contains a reflected cross-site scripting via URL-parameter `?k304=...` and `?setck=...`. The worst-case outcome of this is being able to move or delete existing files on the server, or upload new files, using the account of the person who clicks the malicious link. It is recommended to change the passwords of one's copyparty accounts, unless one have inspected one's logs and found no trace of attacks. Version 1.8.7 contains a patch for the issue.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-07-25T21:06:18.006Z

Updated: 2023-07-25T21:06:18.006Z

Reserved: 2023-07-18T16:28:12.077Z


Link: CVE-2023-38501

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-25T22:15:10.600

Modified: 2023-08-02T19:50:56.147


Link: CVE-2023-38501

JSON object: View

cve-icon Redhat Information

No data.

CWE