We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6035

Stored XSS in gaizhenbiao/chuanhuchatgpt



Assigner@huntr_ai
Reserved2024-06-15
Published2024-07-11
Updated2024-08-01

Description

A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410. This vulnerability allows an attacker to inject malicious JavaScript code into the chat history file. When a victim uploads this file, the malicious script is executed in the victim's browser. This can lead to user data theft, session hijacking, malware distribution, and phishing attacks.



HIGH: 7.4CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

Problem types

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Any version
affected

References

https://huntr.com/bounties/e4e8da71-53a9-4540-8d70-6b670b076987

cve.org CVE-2024-6035

nvd.nist.gov CVE-2024-6035

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.