NinjaGPT
NinjaGPT
# Summary Due to improper access control settings for Swagger-related interfaces, attackers are allowed to access to the internal API documentation, and one of the interfaces contains an XSS vulnerability....
# Summary The endpoint `/common/upload` and `/common/uploads` allow user uploads html, htm and PDF file without sanitizer which leads to Stored XSS. # Details - ruoyi-admin/src/main/java/com/ruoyi/web/controller/common/CommonController.java ``` @PostMapping("/upload") @ResponseBody public...
# Summary Druid credential is hardcoded, when user uses the default credential or it is leaked, which can lead to allow attacker gather sensitive operation information. --- # Details -...
# Summary When users add notification announcements, they can insert XSS payloads without any restrictions, which are then stored in the database. On the display page, the content is output...
# Summary A high-risk IDOR vulnerability was discovered in the latest version (v3.5). After logging in with a low-privilege role account, it is possible to send requests to delete arbitrary...
# Summary A high-risk IDOR vulnerability has been discovered in the latest version (v3.5). After logging in with a low-privilege role account, users can send requests to modify any account's...
## Summary The project uses formidable with keepExtensions set to true, and has insecure file upload checking mechanisms. It allows attackers to upload malicious files with arbitrary extensions, potentially creating...
## Summary A SSRF vulnerability was discovered on /api/asr/enAsrForLongAudioUrl, in latest version of AIAS. The target URI parameter for network requests is user-controllable and lacks sufficient security processing, resulting in...
## Summary A SSRF vulnerability was discovered on /api/asr/zhAsrForLongAudioUrl, in latest version of AIAS. The target URI parameter for network requests is user-controllable and lacks sufficient security processing, resulting in...