cvelist/2023/7xxx/CVE-2023-7215.json
2024-01-08 02:00:37 +00:00

105 lines
3.8 KiB
JSON

{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-7215",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability, which was classified as problematic, has been found in Chanzhaoyu chatgpt-web 2.11.1. This issue affects some unknown processing. The manipulation of the argument Description with the input <image src onerror=prompt(document.domain)> leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249779."
},
{
"lang": "deu",
"value": "Eine Schwachstelle wurde in Chanzhaoyu chatgpt-web 2.11.1 entdeckt. Sie wurde als problematisch eingestuft. Hierbei geht es um eine nicht exakt ausgemachte Funktion. Mit der Manipulation des Arguments Description mit der Eingabe <image src onerror=prompt(document.domain)> mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Chanzhaoyu",
"product": {
"product_data": [
{
"product_name": "chatgpt-web",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.11.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.249779",
"refsource": "MISC",
"name": "https://vuldb.com/?id.249779"
},
{
"url": "https://vuldb.com/?ctiid.249779",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.249779"
},
{
"url": "https://github.com/Chanzhaoyu/chatgpt-web/issues/2001",
"refsource": "MISC",
"name": "https://github.com/Chanzhaoyu/chatgpt-web/issues/2001"
}
]
},
"credits": [
{
"lang": "en",
"value": "MIDO0X0X (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
}
]
}
}