Reflected Cross-Site Scripting Vulnerability in copyparty (Versions < 1.8.7)

Reflected Cross-Site Scripting Vulnerability in copyparty (Versions < 1.8.7)

CVE-2023-38501 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

copyparty is file server software. Prior to version 1.8.7, the application contains a reflected cross-site scripting via URL-parameter `?k304=...` and `?setck=...`. The worst-case outcome of this is being able to move or delete existing files on the server, or upload new files, using the account of the person who clicks the malicious link. It is recommended to change the passwords of one's copyparty accounts, unless one have inspected one's logs and found no trace of attacks. Version 1.8.7 contains a patch for the issue.

Learn more about our Cis Benchmark Audit For Server Software.