Executive Summary

Informations
Name CVE-2024-5926 First vendor Publication 2024-06-30
Vendor Cve Last vendor Modification 2024-07-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A path traversal vulnerability in the get-project-files functionality of stitionai/devika allows attackers to read arbitrary files from the filesystem and cause a Denial of Service (DoS). This issue is present in all versions of the application. The vulnerability arises due to insufficient path sanitization for the 'project-name' parameter, enabling attackers to specify paths that traverse the filesystem. By setting 'project-name' to the root directory, an attacker can cause the application to attempt to read the entire filesystem, leading to a DoS condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5926

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-29 Path Traversal: '..filename'

Sources (Detail)

https://huntr.com/bounties/19af24fe-9b90-4638-8fbc-b18def6985d7
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-07-12 13:27:32
  • Multiple Updates
2024-07-01 21:27:23
  • Multiple Updates
2024-06-30 09:27:23
  • First insertion