ChatGPT-Next-Web SSRF Bug Let Hackers Gain Full Access to HTTP Endpoints

There are advantages to using standalone AI chatbots over cloud-based alternatives such as OpenAI; however, there are also some security risks. Research shows NextChat, a popular standalone chatbot with over 7500 exposed instances, is vulnerable to a critical SSRF vulnerability (CVE-2023-49785) that allows attackers to access internal systems and data potentially. The vulnerability was reported […]

The post ChatGPT-Next-Web SSRF Bug Let Hackers Gain Full Access to HTTP Endpoints appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

This article has been indexed from GBHackers on Security | #1 Globally Trusted Cyber Security News Platform

Read the original article: