Skip to content

gpt_academic Configuration File File Information Disclosure

Moderate
binary-husky published GHSA-pg65-p24m-wf5g May 31, 2023

Package

No package listed

Affected versions

<=3.36

Patched versions

3.37

Description

Impact

A vulnerability was found in gpt_academic <=3.36. This issue affects some unknown processing of the component Configuration File Handler. The manipulation of the argument file leads to information disclosure.

Influence users that uses file configerations via config.py, config_private.py, Dockerfile

Patches

1dcc287

Patched after version 3.37

Workarounds

1dcc287

or Using environment variables instead of config*.py files to configure this project, or use docker-compose installation to configure this project

References

https://github.com/binary-husky/gpt_academic

For more information

Since no sensitive files are configured to be off-limits, sensitive information files in some working directories can be read through the /file route, leading to sensitive information leakage

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

CVE ID

CVE-2023-33979

Credits