Stored XSS Vulnerability in Chuanhuchatgpt Could Lead to Severe Attacks

CVE-2024-6035
6.1MEDIUM

Key Information

Vendor
Gaizhenbiao
Status
Gaizhenbiao/chuanhuchatgpt
Vendor
CVE Published:
11 July 2024

Summary

A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410. This vulnerability allows an attacker to inject malicious JavaScript code into the chat history file. When a victim uploads this file, the malicious script is executed in the victim's browser. This can lead to user data theft, session hijacking, malware distribution, and phishing attacks.

Affected Version(s)

gaizhenbiao/chuanhuchatgpt <= unspecified

CVSS V3.1

Score:
6.1
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
Required
Scope:
Changed

Timeline

  • Risk change from: null to: 9.3 - (CRITICAL)

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.