Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-6035
HistoryJul 11, 2024 - 10:41 a.m.

CVE-2024-6035 Stored XSS in gaizhenbiao/chuanhuchatgpt

2024-07-1110:41:27
CWE-79
@huntr_ai
github.com
3
stored cross-site scripting
gaizhenbiao/chuanhuchatgpt
javascript injection
user data theft
session hijacking
malware distribution
phishing attacks

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

17.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410. This vulnerability allows an attacker to inject malicious JavaScript code into the chat history file. When a victim uploads this file, the malicious script is executed in the victim’s browser. This can lead to user data theft, session hijacking, malware distribution, and phishing attacks.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:gaizhenbiao:chuanhuchatgpt:20240410:*:*:*:*:*:*:*"
    ],
    "vendor": "gaizhenbiao",
    "product": "chuanhuchatgpt",
    "versions": [
      {
        "status": "affected",
        "version": "20240410"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

17.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-6035