logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-3402

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-3402

Description:
A stored Cross-Site Scripting (XSS) vulnerability existed in version (20240121) of gaizhenbiao/chuanhuchatgpt due to inadequate sanitization and validation of model output data. Despite user-input validation efforts, the application fails to properly sanitize or validate the output from the model, allowing for the injection and execution of malicious JavaScript code within the context of a user's browser. This vulnerability can lead to the execution of arbitrary JavaScript code in the context of other users' browsers, potentially resulting in the hijacking of victims' browsers.
Last updated date:
09/24/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/24/2024
Reference url to background

https://huntr.com/bounties/389570c4-0bf2-4bc3-84f5-2e7afdba8ed1

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy