Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-5926
HistoryJun 30, 2024 - 12:00 a.m.

CVE-2024-5926 Path Traversal in stitionai/devika

2024-06-3000:00:13
CWE-29
@huntr_ai
github.com
13
cve-2024-5926
path traversal
github
stitionai
devika

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.1

Confidence

High

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

partial

A path traversal vulnerability in the get-project-files functionality of stitionai/devika allows attackers to read arbitrary files from the filesystem and cause a Denial of Service (DoS). This issue is present in all versions of the application. The vulnerability arises due to insufficient path sanitization for the ‘project-name’ parameter, enabling attackers to specify paths that traverse the filesystem. By setting ‘project-name’ to the root directory, an attacker can cause the application to attempt to read the entire filesystem, leading to a DoS condition.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:stitionai:devika:*:*:*:*:*:*:*:*"
    ],
    "vendor": "stitionai",
    "product": "devika",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

9.1

Confidence

High

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-5926