ghsa-rx93-qmpc-rhp9
Vulnerability from github
Published
2024-07-11 12:30
Modified
2024-07-11 12:30
Severity ?
Details

A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410. This vulnerability allows an attacker to inject malicious JavaScript code into the chat history file. When a victim uploads this file, the malicious script is executed in the victim's browser. This can lead to user data theft, session hijacking, malware distribution, and phishing attacks.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-6035"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-07-11T11:15:09Z",
    "severity": "CRITICAL"
  },
  "details": "A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410. This vulnerability allows an attacker to inject malicious JavaScript code into the chat history file. When a victim uploads this file, the malicious script is executed in the victim\u0027s browser. This can lead to user data theft, session hijacking, malware distribution, and phishing attacks.",
  "id": "GHSA-rx93-qmpc-rhp9",
  "modified": "2024-07-11T12:30:51Z",
  "published": "2024-07-11T12:30:51Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6035"
    },
    {
      "type": "WEB",
      "url": "https://huntr.com/bounties/e4e8da71-53a9-4540-8d70-6b670b076987"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...