• caglararli@hotmail.com
  • 05386281520

CVE-2024-10100 | binary-husky gpt_academic up to 3.83 File path traversal

Çağlar Arlı      -    31 Views

CVE-2024-10100 | binary-husky gpt_academic up to 3.83 File path traversal

A vulnerability was found in binary-husky gpt_academic up to 3.83. It has been declared as critical. This vulnerability affects unknown code of the component File Handler. The manipulation leads to path traversal. This vulnerability was named CVE-2024-10100. The attack can be initiated remotely. There is no exploit available.