CVE

CVE-2024-40422

Severity:
CRITICAL
Type:
CWE-22 Path Traversal
Publication date:
24/07/2024
Last modified:
16/08/2024

Description

The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:stitionai:devika:1.0:*:*:*:*:*:*:*