Lucene search

K
nvd[email protected]NVD:CVE-2024-40422
HistoryJul 24, 2024 - 4:15 p.m.

CVE-2024-40422

2024-07-2416:15:07
CWE-22
web.nvd.nist.gov
11
path traversal attack
api endpoint
sensitive files
unauthorized access
system compromise

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.067

Percentile

93.9%

The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.

Affected configurations

Nvd
Node
stitionaidevikaMatch1.0
VendorProductVersionCPE
stitionaidevika1.0cpe:2.3:a:stitionai:devika:1.0:*:*:*:*:*:*:*

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.067

Percentile

93.9%