Lucene search

K
osvGoogleOSV:GHSA-QF6H-P3MR-VMH5
HistoryAug 15, 2024 - 3:30 a.m.

Code injection in Directus

2024-08-1503:30:28
Google
osv.dev
3
directus
code injection
javascript
dom element
account takeover

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0

Percentile

14.6%

Directus v10.13.0 allows an authenticated external attacker to execute arbitrary JavaScript on the client. This is possible because the application injects an attacker-controlled parameter that will be stored in the server and used by the client into an unsanitized DOM element. When chained with CVE-2024-6534, it could result in account takeover.

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0

Percentile

14.6%

Related for OSV:GHSA-QF6H-P3MR-VMH5