Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-5334
HistoryJun 27, 2024 - 5:33 p.m.

CVE-2024-5334 Local File Read in stitionai/devika

2024-06-2717:33:24
CWE-73
@huntr_ai
github.com
1
cve-2024-5334
local file read
stitionai/devika
endpoint vulnerability
improper parameter handling
arbitrary file read
unauthorized access

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.6

Confidence

High

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

partial

A local file read vulnerability exists in the stitionai/devika repository, affecting the latest version. The vulnerability is due to improper handling of the ‘snapshot_path’ parameter in the ‘/api/get-browser-snapshot’ endpoint. An attacker can exploit this vulnerability by crafting a request with a malicious ‘snapshot_path’ parameter, leading to arbitrary file read from the system. This issue impacts the security of the application by allowing unauthorized access to sensitive files on the server.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:stitionai:devika:*:*:*:*:*:*:*:*"
    ],
    "vendor": "stitionai",
    "product": "devika",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.6

Confidence

High

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-5334