THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5278

Unrestricted File Upload leading to RCE in gaizhenbiao/chuanhuchatgpt

Assigner@huntr_ai
Reserved2024-05-23
Published2024-06-06
Updated2024-06-07

Description

gaizhenbiao/chuanhuchatgpt is vulnerable to an unrestricted file upload vulnerability due to insufficient validation of uploaded file types in its `/upload` endpoint. Specifically, the `handle_file_upload` function does not sanitize or validate the file extension or content type of uploaded files, allowing attackers to upload files with arbitrary extensions, including HTML files containing XSS payloads and Python files. This vulnerability, present in the latest version as of 20240310, could lead to stored XSS attacks and potentially result in remote code execution (RCE) on the server hosting the application.



MEDIUM: 6.5CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Problem types

CWE-434 Unrestricted Upload of File with Dangerous Type

Product status

Any version
affected

References

https://huntr.com/bounties/ea821d86-941b-40f3-a857-91f758848e05

cve.org CVE-2024-5278

nvd.nist.gov CVE-2024-5278

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5278
© Copyright 2024 THREATINT. Made in Cyprus with +