Lucene search

K
githubexploit36B3B812-57EB-5FD4-A344-09C92A993CDA
HistoryJul 03, 2024 - 9:43 p.m.

Exploit for Path Traversal in Stitionai Devika

2024-07-0321:43:15
231
path traversal vulnerability
browser snapshot endpoint
unauthorized access
system compromise
cve-2024-40422

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.3

Confidence

High

EPSS

0.067

Percentile

93.9%

CVE-2024-40422

Description:
The snapshot_path parameter in th…

This is an article that belongs to githubexploit private collection.
Please sign in to get more Information.

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.3

Confidence

High

EPSS

0.067

Percentile

93.9%