Lucene search

K

Devika Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2024-40422

The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized ...

9.1CVSS

6.4AI Score

0.067EPSS

2024-07-24 04:15 PM
37