A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410. This vulnerability allows an attacker to inject malicious JavaScript code into the chat history file. When a victim uploads this file, the malicious script is executed in the victim's browser. This can lead to user data theft, session hijacking, malware distribution, and phishing attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-07-11T10:41:27.535Z

Updated: 2024-08-01T21:25:03.110Z

Reserved: 2024-06-15T07:13:52.215Z

Link: CVE-2024-6035

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:03.110Z

cve-icon NVD

Status : Modified

Published: 2024-07-11T11:15:09.920

Modified: 2024-07-15T18:15:05.840

Link: CVE-2024-6035

cve-icon Redhat

No data.