CVE-2024-10101 - Binary-Husky GPT Academic Stored XSS

13 hours ago 1
ARTICLE AD BOX
CVE ID : CVE-2024-10101
Published : Oct. 17, 2024, 7:15 p.m. | 24 minutes ago
Description : A stored cross-site scripting (XSS) vulnerability exists in binary-husky/gpt_academic version 3.83. The vulnerability occurs at the /file endpoint, which renders HTML files. Malicious HTML files containing XSS payloads can be uploaded and stored in the backend, leading to the execution of the payload in the victim's browser when the file is accessed. This can result in the theft of session cookies or other sensitive information.
Severity: 8.2 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article