gaizhenbiao/chuanhuchatgpt is vulnerable to improper access control, allowing unauthorized access to the `config.json` file. This vulnerability is present in both authenticated and unauthenticated versions of the application, enabling attackers to obtain sensitive information such as API keys (`openai_api_key`, `google_palm_api_key`, `xmchat_api_key`, etc.), configuration details, and user credentials. The issue stems from the application's handling of HTTP requests for the `config.json` file, which does not properly restrict access based on user authentication.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-04-10T17:08:02.787Z

Updated: 2024-08-22T18:08:10.258Z

Reserved: 2024-03-06T10:53:37.591Z

Link: CVE-2024-2217

cve-icon Vulnrichment

Updated: 2024-08-01T19:03:39.126Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-10T17:15:54.440

Modified: 2024-04-10T19:49:51.183

Link: CVE-2024-2217

cve-icon Redhat

No data.