Lucene search

K
cve[email protected]CVE-2022-22117
HistoryJan 10, 2022 - 4:15 p.m.

CVE-2022-22117

2022-01-1016:15:10
CWE-79
web.nvd.nist.gov
34
directus
unrestricted file upload
xss
cve-2022-22117
security vulnerability

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

21.4%

In Directus, versions 9.0.0-alpha.4 through 9.4.1 allow unrestricted file upload of .html files in the media upload functionality, which leads to Cross-Site Scripting vulnerability. A low privileged attacker can upload a crafted HTML file as a profile avatar, and when an admin or another user opens it, the XSS payload gets triggered.

Affected configurations

NVD
Node
rangerstudiodirectusRange9.0.19.4.1
OR
rangerstudiodirectusMatch9.0.0-
OR
rangerstudiodirectusMatch9.0.0alpha10
OR
rangerstudiodirectusMatch9.0.0alpha11
OR
rangerstudiodirectusMatch9.0.0alpha12
OR
rangerstudiodirectusMatch9.0.0alpha13
OR
rangerstudiodirectusMatch9.0.0alpha14
OR
rangerstudiodirectusMatch9.0.0alpha15
OR
rangerstudiodirectusMatch9.0.0alpha16
OR
rangerstudiodirectusMatch9.0.0alpha17
OR
rangerstudiodirectusMatch9.0.0alpha18
OR
rangerstudiodirectusMatch9.0.0alpha19
OR
rangerstudiodirectusMatch9.0.0alpha20
OR
rangerstudiodirectusMatch9.0.0alpha21
OR
rangerstudiodirectusMatch9.0.0alpha22
OR
rangerstudiodirectusMatch9.0.0alpha23
OR
rangerstudiodirectusMatch9.0.0alpha24
OR
rangerstudiodirectusMatch9.0.0alpha25
OR
rangerstudiodirectusMatch9.0.0alpha26
OR
rangerstudiodirectusMatch9.0.0alpha27
OR
rangerstudiodirectusMatch9.0.0alpha31
OR
rangerstudiodirectusMatch9.0.0alpha32
OR
rangerstudiodirectusMatch9.0.0alpha33
OR
rangerstudiodirectusMatch9.0.0alpha34
OR
rangerstudiodirectusMatch9.0.0alpha35
OR
rangerstudiodirectusMatch9.0.0alpha36
OR
rangerstudiodirectusMatch9.0.0alpha37
OR
rangerstudiodirectusMatch9.0.0alpha38
OR
rangerstudiodirectusMatch9.0.0alpha39
OR
rangerstudiodirectusMatch9.0.0alpha4
OR
rangerstudiodirectusMatch9.0.0alpha40
OR
rangerstudiodirectusMatch9.0.0alpha41
OR
rangerstudiodirectusMatch9.0.0alpha42
OR
rangerstudiodirectusMatch9.0.0alpha5
OR
rangerstudiodirectusMatch9.0.0alpha6
OR
rangerstudiodirectusMatch9.0.0alpha7
OR
rangerstudiodirectusMatch9.0.0alpha8
OR
rangerstudiodirectusMatch9.0.0alpha9
OR
rangerstudiodirectusMatch9.0.0beta0
OR
rangerstudiodirectusMatch9.0.0beta1
OR
rangerstudiodirectusMatch9.0.0beta10
OR
rangerstudiodirectusMatch9.0.0beta11
OR
rangerstudiodirectusMatch9.0.0beta12
OR
rangerstudiodirectusMatch9.0.0beta13
OR
rangerstudiodirectusMatch9.0.0beta14
OR
rangerstudiodirectusMatch9.0.0beta2
OR
rangerstudiodirectusMatch9.0.0beta3
OR
rangerstudiodirectusMatch9.0.0beta4
OR
rangerstudiodirectusMatch9.0.0beta5
OR
rangerstudiodirectusMatch9.0.0beta7
OR
rangerstudiodirectusMatch9.0.0beta8
OR
rangerstudiodirectusMatch9.0.0beta9
OR
rangerstudiodirectusMatch9.0.0rc0
OR
rangerstudiodirectusMatch9.0.0rc1
OR
rangerstudiodirectusMatch9.0.0rc10
OR
rangerstudiodirectusMatch9.0.0rc100
OR
rangerstudiodirectusMatch9.0.0rc101
OR
rangerstudiodirectusMatch9.0.0rc11
OR
rangerstudiodirectusMatch9.0.0rc12
OR
rangerstudiodirectusMatch9.0.0rc13
OR
rangerstudiodirectusMatch9.0.0rc14
OR
rangerstudiodirectusMatch9.0.0rc15
OR
rangerstudiodirectusMatch9.0.0rc17
OR
rangerstudiodirectusMatch9.0.0rc18
OR
rangerstudiodirectusMatch9.0.0rc19
OR
rangerstudiodirectusMatch9.0.0rc2
OR
rangerstudiodirectusMatch9.0.0rc20
OR
rangerstudiodirectusMatch9.0.0rc21
OR
rangerstudiodirectusMatch9.0.0rc22
OR
rangerstudiodirectusMatch9.0.0rc23
OR
rangerstudiodirectusMatch9.0.0rc24
OR
rangerstudiodirectusMatch9.0.0rc25
OR
rangerstudiodirectusMatch9.0.0rc26
OR
rangerstudiodirectusMatch9.0.0rc27
OR
rangerstudiodirectusMatch9.0.0rc28
OR
rangerstudiodirectusMatch9.0.0rc29
OR
rangerstudiodirectusMatch9.0.0rc3
OR
rangerstudiodirectusMatch9.0.0rc30
OR
rangerstudiodirectusMatch9.0.0rc31
OR
rangerstudiodirectusMatch9.0.0rc32
OR
rangerstudiodirectusMatch9.0.0rc33
OR
rangerstudiodirectusMatch9.0.0rc34
OR
rangerstudiodirectusMatch9.0.0rc35
OR
rangerstudiodirectusMatch9.0.0rc36
OR
rangerstudiodirectusMatch9.0.0rc37
OR
rangerstudiodirectusMatch9.0.0rc38
OR
rangerstudiodirectusMatch9.0.0rc39
OR
rangerstudiodirectusMatch9.0.0rc4
OR
rangerstudiodirectusMatch9.0.0rc40
OR
rangerstudiodirectusMatch9.0.0rc41
OR
rangerstudiodirectusMatch9.0.0rc42
OR
rangerstudiodirectusMatch9.0.0rc43
OR
rangerstudiodirectusMatch9.0.0rc44
OR
rangerstudiodirectusMatch9.0.0rc45
OR
rangerstudiodirectusMatch9.0.0rc46
OR
rangerstudiodirectusMatch9.0.0rc47
OR
rangerstudiodirectusMatch9.0.0rc48
OR
rangerstudiodirectusMatch9.0.0rc49
OR
rangerstudiodirectusMatch9.0.0rc5
OR
rangerstudiodirectusMatch9.0.0rc50
OR
rangerstudiodirectusMatch9.0.0rc51
OR
rangerstudiodirectusMatch9.0.0rc52
OR
rangerstudiodirectusMatch9.0.0rc53
OR
rangerstudiodirectusMatch9.0.0rc54
OR
rangerstudiodirectusMatch9.0.0rc55
OR
rangerstudiodirectusMatch9.0.0rc56
OR
rangerstudiodirectusMatch9.0.0rc57
OR
rangerstudiodirectusMatch9.0.0rc58
OR
rangerstudiodirectusMatch9.0.0rc59
OR
rangerstudiodirectusMatch9.0.0rc6
OR
rangerstudiodirectusMatch9.0.0rc60
OR
rangerstudiodirectusMatch9.0.0rc61
OR
rangerstudiodirectusMatch9.0.0rc62
OR
rangerstudiodirectusMatch9.0.0rc63
OR
rangerstudiodirectusMatch9.0.0rc64
OR
rangerstudiodirectusMatch9.0.0rc65
OR
rangerstudiodirectusMatch9.0.0rc66
OR
rangerstudiodirectusMatch9.0.0rc67
OR
rangerstudiodirectusMatch9.0.0rc68
OR
rangerstudiodirectusMatch9.0.0rc69
OR
rangerstudiodirectusMatch9.0.0rc7
OR
rangerstudiodirectusMatch9.0.0rc70
OR
rangerstudiodirectusMatch9.0.0rc71
OR
rangerstudiodirectusMatch9.0.0rc72
OR
rangerstudiodirectusMatch9.0.0rc73
OR
rangerstudiodirectusMatch9.0.0rc74
OR
rangerstudiodirectusMatch9.0.0rc75
OR
rangerstudiodirectusMatch9.0.0rc76
OR
rangerstudiodirectusMatch9.0.0rc77
OR
rangerstudiodirectusMatch9.0.0rc78
OR
rangerstudiodirectusMatch9.0.0rc79
OR
rangerstudiodirectusMatch9.0.0rc8
OR
rangerstudiodirectusMatch9.0.0rc80
OR
rangerstudiodirectusMatch9.0.0rc81
OR
rangerstudiodirectusMatch9.0.0rc82
OR
rangerstudiodirectusMatch9.0.0rc83
OR
rangerstudiodirectusMatch9.0.0rc84
OR
rangerstudiodirectusMatch9.0.0rc85
OR
rangerstudiodirectusMatch9.0.0rc86
OR
rangerstudiodirectusMatch9.0.0rc87
OR
rangerstudiodirectusMatch9.0.0rc88
OR
rangerstudiodirectusMatch9.0.0rc89
OR
rangerstudiodirectusMatch9.0.0rc9
OR
rangerstudiodirectusMatch9.0.0rc90
OR
rangerstudiodirectusMatch9.0.0rc91
OR
rangerstudiodirectusMatch9.0.0rc92
OR
rangerstudiodirectusMatch9.0.0rc93
OR
rangerstudiodirectusMatch9.0.0rc94
OR
rangerstudiodirectusMatch9.0.0rc95
OR
rangerstudiodirectusMatch9.0.0rc96
OR
rangerstudiodirectusMatch9.0.0rc97
OR
rangerstudiodirectusMatch9.0.0rc98
OR
rangerstudiodirectusMatch9.0.0rc99

CNA Affected

[
  {
    "product": "directus",
    "vendor": "directus",
    "versions": [
      {
        "lessThan": "unspecified",
        "status": "affected",
        "version": "9.0.0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.4.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

21.4%

Related for CVE-2022-22117