CVE-2024-10100 - Binary-Husky GPT Academic Path Traversal Vulnerability

13 hours ago 1
ARTICLE AD BOX
CVE ID : CVE-2024-10100
Published : Oct. 17, 2024, 7:15 p.m. | 24 minutes ago
Description : A path traversal vulnerability exists in binary-husky/gpt_academic version 3.83. The vulnerability is due to improper handling of the file parameter, which is open to path traversal through URL encoding. This allows attackers to view any file on the host system, including sensitive files such as critical application files, SSH keys, API keys, and configuration values.
Severity: 7.5 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article