Lucene search

K
cve@huntr_aiCVE-2024-5548
HistoryJun 27, 2024 - 6:15 p.m.

CVE-2024-5548

2024-06-2718:15:20
CWE-22
@huntr_ai
web.nvd.nist.gov
26
cve-2024-5548; path traversal; github; stitionai; devika; repository

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

10.6%

A directory traversal vulnerability exists in the stitionai/devika repository, specifically within the /api/download-project endpoint. Attackers can exploit this vulnerability by manipulating the ‘project_name’ parameter in a GET request to download arbitrary files from the system. This issue affects the latest version of the repository. The vulnerability arises due to insufficient input validation in the ‘download_project’ function, allowing attackers to traverse the directory structure and access files outside the intended directory. This could lead to unauthorized access to sensitive files on the server.

CNA Affected

[
  {
    "vendor": "stitionai",
    "product": "stitionai/devika",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "-",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

10.6%

Related for CVE-2024-5548