The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-24T00:00:00

Updated: 2024-08-16T20:00:57.142Z

Reserved: 2024-07-05T00:00:00

Link: CVE-2024-40422

cve-icon Vulnrichment

Updated: 2024-08-02T04:33:11.625Z

cve-icon NVD

Status : Modified

Published: 2024-07-24T16:15:07.087

Modified: 2024-08-16T20:35:15.830

Link: CVE-2024-40422

cve-icon Redhat

No data.