Lucene search

K
cveFluid AttacksCVE-2024-6534
HistoryAug 15, 2024 - 4:15 a.m.

CVE-2024-6534

2024-08-1504:15:07
CWE-639
Fluid Attacks
web.nvd.nist.gov
31
directus v10.13.0
user presets
account takeover
cve-2024-6534
external attacker

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

14.6%

Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the β€˜POST /presets’ request but not in the PATCH request. When chained with CVE-2024-6533, it could result in account takeover.

Affected configurations

Nvd
Node
monospacedirectusMatch10.13.0
VendorProductVersionCPE
monospacedirectus10.13.0cpe:2.3:a:monospace:directus:10.13.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "product": "Directus",
    "vendor": "Directus",
    "versions": [
      {
        "status": "affected",
        "version": "10.13.0"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

14.6%