Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-34709
HistoryMay 13, 2024 - 7:39 p.m.

CVE-2024-34709 Directus Lacks Session Tokens Invalidation

2024-05-1319:39:32
CWE-613
GitHub_M
www.cve.org
12
directus
session tokens
invalidation
sql database
jwt
vulnerability
fixed
expiry time

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0

Percentile

9.0%

Directus is a real-time API and App dashboard for managing SQL database content. Prior to 10.11.0, session tokens function like the other JWT tokens where they are not actually invalidated when logging out. The directus_session gets destroyed and the cookie gets deleted but if the cookie value is captured, it will still work for the entire expiry time which is set to 1 day by default. Making it effectively a long lived unrevokable stateless token instead of the stateful session token it was meant to be. This vulnerability is fixed in 10.11.0.

CNA Affected

[
  {
    "vendor": "directus",
    "product": "directus",
    "versions": [
      {
        "version": ">= 10.10.0, < 10.11.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-34709