Lucene search

K
cve@huntr_aiCVE-2024-5547
HistoryJun 27, 2024 - 6:15 p.m.

CVE-2024-5547

2024-06-2718:15:20
CWE-23
@huntr_ai
web.nvd.nist.gov
23
cve-2024-5547
relative path traversal
github
stitionai/devika

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

9.1%

A directory traversal vulnerability exists in the /api/download-project-pdf endpoint of the stitionai/devika repository, affecting the latest version. The vulnerability arises due to insufficient sanitization of the ‘project_name’ parameter in the download_project_pdf function. Attackers can exploit this flaw by manipulating the ‘project_name’ parameter in a GET request to traverse the directory structure and download arbitrary PDF files from the system. This issue allows attackers to access sensitive information that could be stored in PDF format outside the intended directory.

CNA Affected

[
  {
    "vendor": "stitionai",
    "product": "stitionai/devika",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "-",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

9.1%

Related for CVE-2024-5547