A vulnerability classified as problematic was found in gaizhenbiao chuanhuchatgpt. This vulnerability affects unknown code. The manipulation of the argument name leads to file inclusion.

This vulnerability was named CVE-2024-4321. The attack can be initiated remotely. There is no exploit available.