Lucene search

K
cve@huntr_aiCVE-2024-5926
HistoryJun 30, 2024 - 1:15 a.m.

CVE-2024-5926

2024-06-3001:15:09
CWE-29
@huntr_ai
web.nvd.nist.gov
13
cve-2024-5926; path traversal; stitionai/devika; github repository

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.9

Confidence

High

EPSS

0

Percentile

9.1%

A path traversal vulnerability in the get-project-files functionality of stitionai/devika allows attackers to read arbitrary files from the filesystem and cause a Denial of Service (DoS). This issue is present in all versions of the application. The vulnerability arises due to insufficient path sanitization for the ‘project-name’ parameter, enabling attackers to specify paths that traverse the filesystem. By setting ‘project-name’ to the root directory, an attacker can cause the application to attempt to read the entire filesystem, leading to a DoS condition.

CNA Affected

[
  {
    "vendor": "stitionai",
    "product": "stitionai/devika",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "-",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

8.9

Confidence

High

EPSS

0

Percentile

9.1%

Related for CVE-2024-5926