Lucene search

K
githubexploitFF756353-4A91-5DB6-88DC-FEDBDE718B93
HistoryAug 06, 2024 - 7:09 a.m.

Exploit for Path Traversal in Stitionai Devika

2024-08-0607:09:47
80
cve-2024-40422
exploit-db
path traversal
vulnerability
stitionai devika
alperen ergel
requests
medium article

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.7

Confidence

Low

EPSS

0.067

Percentile

93.9%

CVE-2024-40422

Found this on exploit-db, decided to make my ow…

This is an article that belongs to githubexploit private collection.
Please sign in to get more Information.

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

6.7

Confidence

Low

EPSS

0.067

Percentile

93.9%