Lucene search

K
cvelistMitreCVELIST:CVE-2024-40422
HistoryJul 24, 2024 - 12:00 a.m.

CVE-2024-40422

2024-07-2400:00:00
mitre
www.cve.org
5
snapshot_path parameter
stitionai devika v1
path traversal attack
unauthorized access
sensitive files
confidentiality
integrity

EPSS

0.067

Percentile

93.9%

The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.

EPSS

0.067

Percentile

93.9%