Lucene search

K
cve[email protected]CVE-2024-38514
HistoryJun 28, 2024 - 7:15 p.m.

CVE-2024-38514

2024-06-2819:15:06
CWE-918
web.nvd.nist.gov
12
nextchat
ssrf
vulnerability
patched
version 2.12.4

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.0004 Low

EPSS

Percentile

9.1%

NextChat is a cross-platform ChatGPT/Gemini UI. There is a Server-Side Request Forgery (SSRF) vulnerability due to a lack of validation of the endpoint GET parameter on the WebDav API endpoint. This SSRF can be used to perform arbitrary HTTPS request from the vulnerable instance (MKCOL, PUT and GET methods supported), or to target NextChat users and make them execute arbitrary JavaScript code in their browser. This vulnerability has been patched in version 2.12.4.

Affected configurations

Vulners
Node
chatgptnextwebnextchatRange<2.12.4

CNA Affected

[
  {
    "vendor": "ChatGPTNextWeb",
    "product": "ChatGPT-Next-Web",
    "versions": [
      {
        "version": "< 2.12.4",
        "status": "affected"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-38514