CVE-2024-40422

critical

Description

The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.

References

https://github.com/stitionai/devika/pull/619

https://github.com/stitionai/devika

https://github.com/stitionai/devika

https://github.com/alpernae/CVE-2024-40422

https://github.com/alpernae/CVE-2024-40422

Details

Source: Mitre, NVD

Published: 2024-07-24

Updated: 2024-07-25

Risk Information

CVSS v2

Base Score: 9.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N

Severity: High

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Severity: Critical