CVE-2024-4520

June 4, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

gaizhenbiao/chuanhuchatgpt

  • 20240410

Source

security@huntr.dev

Tags

CVE-2024-4520 details

Published : June 4, 2024, 8:15 p.m.
Last Modified : June 4, 2024, 8:15 p.m.

Description

An improper access control vulnerability exists in the gaizhenbiao/chuanhuchatgpt application, specifically in version 20240410. This vulnerability allows any user on the server to access the chat history of any other user without requiring any form of interaction between the users. Exploitation of this vulnerability could lead to data breaches, including the exposure of sensitive personal details, financial data, or confidential conversations. Additionally, it could facilitate identity theft and manipulation or fraud through the unauthorized access to users' chat histories. This issue is due to insufficient access control mechanisms in the application's handling of chat history data.

CVSS Score

1 2 3 4 5 6 7.5 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score

7.5

Exploitability Score

Impact Score

Base Severity

HIGH

References

URL Source
https://huntr.com/bounties/0dd2da9f-998d-45aa-a646-97391f524000 security@huntr.dev
This website uses the NVD API, but is not approved or certified by it.