Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-40422
HistoryJul 24, 2024 - 12:00 a.m.

CVE-2024-40422

2024-07-2400:00:00
mitre
github.com
3
path traversal attack
api endpoint
sensitive files
unauthorized access
confidentiality
integrity

AI Score

6.6

Confidence

Low

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:stitionai:devika:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "stitionai",
    "product": "devika",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.6

Confidence

Low

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total