Vulnerability CVE-2024-10100


Published: 2024-10-17

Description:
A path traversal vulnerability exists in binary-husky/gpt_academic version 3.83. The vulnerability is due to improper handling of the file parameter, which is open to path traversal through URL encoding. This allows attackers to view any file on the host system, including sensitive files such as critical application files, SSH keys, API keys, and configuration values.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

 References:
https://huntr.com/bounties/e58a0fb4-2b1d-49ef-b32e-bb62659a6f99

Copyright 2024, cxsecurity.com

 

Back to Top