9.1
CRITICAL
CVE-2024-40422
Stitianai Devika Path Traversal Vulnerability
Description

The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.

INFO

Published Date :

July 24, 2024, 4:15 p.m.

Last Modified :

Aug. 16, 2024, 8:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-40422 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-40422 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Stitionai devika
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-40422.

URL Resource
https://github.com/alpernae/CVE-2024-40422 Third Party Advisory
https://github.com/stitionai/devika Product
https://github.com/stitionai/devika/pull/619 Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Found this on exploit-db, decided to make my own for practice. This exploit will search out the passwd file and print the contents on a vulnerable system.

Python

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : Aug. 6, 2024, 7:09 a.m. This repo has been linked 1 different CVEs too.

Mass Exploit < [CVE-2024-40422 - Devika v1] - Path Traversal

codeb0ss devika uncodeboss cve-2024-40422 cve-2024-40422-exp cve-2024-40422-poc

Python

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 5, 2024, 10:21 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : July 3, 2024, 9:43 p.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 3 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-40422 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-40422 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 16, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-22
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Initial Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/alpernae/CVE-2024-40422 No Types Assigned https://github.com/alpernae/CVE-2024-40422 Third Party Advisory
    Changed Reference Type https://github.com/stitionai/devika No Types Assigned https://github.com/stitionai/devika Product
    Changed Reference Type https://github.com/stitionai/devika/pull/619 No Types Assigned https://github.com/stitionai/devika/pull/619 Exploit
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:stitionai:devika:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added Description The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.
    Added Reference MITRE https://github.com/stitionai/devika [No types assigned]
    Added Reference MITRE https://github.com/stitionai/devika/pull/619 [No types assigned]
    Added Reference MITRE https://github.com/alpernae/CVE-2024-40422 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-40422 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability