Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-41471: n/a

0
High
VulnerabilityCVE-2023-41471cvecve-2023-41471
Published: Fri Aug 29 2025 (08/29/2025, 00:00:00 UTC)
Source: CVE Database V5

Description

Cross Site Scripting vulnerability in copyparty before 1.9.2 allows a local attacker to execute arbitrary code via a crafted payload to the WEEKEND-PLANS function. NOTE: this is disputed because WEEKEND-PLANS is accessible only to actors who already have write access to the server, and they can more simply upload HTML files containing JavaScript.

AI-Powered Analysis

AILast updated: 11/03/2025, 06:21:18 UTC

Technical Analysis

CVE-2023-41471 identifies a Cross Site Scripting (XSS) vulnerability in the copyparty software prior to version 1.9.2. The vulnerability resides in the WEEKEND-PLANS function, which processes user input in a way that allows injection and execution of arbitrary JavaScript code. This XSS flaw is exploitable by local attackers who already possess write access to the server hosting copyparty. The attack vector requires crafting a malicious payload that, when processed by the vulnerable function, executes arbitrary code within the context of the application. The vulnerability is disputed because the function is not accessible to unauthenticated or read-only users, limiting the attack surface to trusted users with elevated permissions. Furthermore, these users could achieve similar malicious outcomes by uploading HTML files containing JavaScript, making this vulnerability less critical in practical terms. The CVSS v3.1 base score of 7.8 reflects the high potential impact on confidentiality, integrity, and availability, with an attack vector classified as local (AV:L), low attack complexity (AC:L), no privileges required (PR:N), and requiring user interaction (UI:R). No public exploits have been reported, and no official patches are linked yet, though upgrading to version 1.9.2 or later is recommended. The vulnerability is categorized under CWE-79, which covers improper neutralization of input during web page generation leading to XSS.

Potential Impact

For European organizations using copyparty, particularly in multi-user environments where multiple users have write access to the server, this vulnerability could allow a malicious insider or compromised user to execute arbitrary JavaScript code. This could lead to theft of sensitive information, session hijacking, or further compromise of the server environment. Although the attack requires write access, the impact on confidentiality, integrity, and availability is high if exploited. Organizations relying on copyparty for file sharing or content management should consider the risk of insider threats or compromised accounts. The lack of known exploits in the wild reduces immediate risk, but the potential for damage remains significant in environments with insufficient access controls or monitoring. The vulnerability does not affect unauthenticated users, limiting its impact on external attackers.

Mitigation Recommendations

European organizations should ensure that copyparty installations are updated to version 1.9.2 or later, where this vulnerability is addressed. Until patches are applied, strict access controls should be enforced to limit write permissions only to fully trusted users. Implement monitoring and logging of user actions on the server to detect suspicious activities related to the WEEKEND-PLANS function or file uploads. Employ web application firewalls (WAFs) with rules to detect and block XSS payloads targeting copyparty endpoints. Educate users with write access about the risks of uploading malicious content and enforce content validation or sanitization where possible. Consider isolating copyparty instances in segmented network zones to reduce lateral movement risk if an insider threat exploits this vulnerability. Regularly audit user permissions and review server logs for anomalies. Since no official patch links are provided, maintain contact with copyparty developers or community for updates and security advisories.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
mitre
Date Reserved
2023-08-30T00:00:00.000Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 690849c42e0de603d533db57

Added to database: 11/3/2025, 6:20:52 AM

Last enriched: 11/3/2025, 6:21:18 AM

Last updated: 11/3/2025, 10:40:05 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats