Podatność CVE-2023-38501


Publikacja: 2023-07-25   Modyfikacja: 2023-07-26

Opis:
copyparty is file server software. Prior to version 1.8.7, the application contains a reflected cross-site scripting via URL-parameter `?k304=...` and `?setck=...`. The worst-case outcome of this is being able to move or delete existing files on the server, or upload new files, using the account of the person who clicks the malicious link. It is recommended to change the passwords of one's copyparty accounts, unless one have inspected one's logs and found no trace of attacks. Version 1.8.7 contains a patch for the issue.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
Low
Copyparty 1.8.6 Cross Site Scripting
Vartamtezidis Th...
31.07.2023

Typ:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 Referencje:
https://github.com/9001/copyparty/security/advisories/GHSA-f54q-j679-p9hh
https://github.com/9001/copyparty/commit/007d948cb982daa05bc6619cd20ee55b7e834c38

Copyright 2024, cxsecurity.com

 

Back to Top