Lucene search

K

Directus Security Vulnerabilities

cve
cve

CVE-2024-34708

Directus is a real-time API and App dashboard for managing SQL database content. A user with permission to view any collection using redacted hashed fields can get access the raw stored version using the alias functionality on the API. Normally, these redacted fields will return **********...

4.9CVSS

5.2AI Score

0.0004EPSS

2024-05-14 03:39 PM
23
cve
cve

CVE-2024-34709

Directus is a real-time API and App dashboard for managing SQL database content. Prior to 10.11.0, session tokens function like the other JWT tokens where they are not actually invalidated when logging out. The directus_session gets destroyed and the cookie gets deleted but if the cookie value is.....

5.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:39 PM
19
cve
cve

CVE-2024-28239

Directus is a real-time API and App dashboard for managing SQL database content. The authentication API has a redirect parameter that can be exploited as an open redirect vulnerability as the user tries to log in via the API URL. There's a redirect that is done after successful login via the Auth.....

5.4CVSS

8.1AI Score

0.0004EPSS

2024-03-12 09:15 PM
39
cve
cve

CVE-2024-28238

Directus is a real-time API and App dashboard for managing SQL database content. When reaching the /files page, a JWT is passed via GET request. Inclusion of session tokens in URLs poses a security risk as URLs are often logged in various places (e.g., web server logs, browser history). Attackers.....

2.3CVSS

7.6AI Score

0.0004EPSS

2024-03-12 09:15 PM
37
cve
cve

CVE-2024-27295

Directus is a real-time API and App dashboard for managing SQL database content. The password reset mechanism of the Directus backend allows attackers to receive a password reset email of a victim user, specifically having it arrive at a similar email address as the victim with a one or more...

8.2CVSS

8.1AI Score

0.0004EPSS

2024-03-01 04:15 PM
59
cve
cve

CVE-2024-27296

Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 10.8.3, the exact Directus version number was being shipped in compiled JS bundles which are accessible without authentication. With this information a malicious attacker can trivially look for known.....

5.3CVSS

7.7AI Score

0.0004EPSS

2024-03-01 04:15 PM
53
cve
cve

CVE-2023-45820

Directus is a real-time API and App dashboard for managing SQL database content. In affected versions any Directus installation that has websockets enabled can be crashed if the websocket server receives an invalid frame. A malicious user could leverage this bug to crash Directus. This issue has...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-10-19 07:15 PM
18
cve
cve

CVE-2023-38503

Directus is a real-time API and App dashboard for managing SQL database content. Starting in version 10.3.0 and prior to version 10.5.0, the permission filters (i.e. user_created IS $CURRENT_USER) are not properly checked when using GraphQL subscription resulting in unauthorized users getting...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-07-25 11:15 PM
2162
cve
cve

CVE-2020-19850

An issue found in Directus API v.2.2.0 allows a remote attacker to cause a denial of service via a great amount of HTTP...

6.5CVSS

6.2AI Score

0.002EPSS

2023-04-04 03:15 PM
15
cve
cve

CVE-2023-28443

Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 9.23.3, the directus_refresh_token is not redacted properly from the log outputs and can be used to impersonate users without their permission. This issue is patched in version...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-03-24 12:15 AM
58
cve
cve

CVE-2023-27481

Directus is a real-time API and App dashboard for managing SQL database content. In versions prior to 9.16.0 users with read access to the password field in directus_users can extract the argon2 password hashes by brute forcing the export functionality combined with a _starts_with filter. This...

4.3CVSS

4.7AI Score

0.001EPSS

2023-03-07 07:15 PM
18
cve
cve

CVE-2023-27474

Directus is a real-time API and App dashboard for managing SQL database content. Instances relying on an allow-listed reset URL are vulnerable to an HTML injection attack through the use of query parameters in the reset URL. An attacker could exploit this to email users urls to the servers domain.....

5.4CVSS

5.9AI Score

0.001EPSS

2023-03-06 05:15 PM
11
cve
cve

CVE-2023-26492

Directus is a real-time API and App dashboard for managing SQL database content. Directus is vulnerable to Server-Side Request Forgery (SSRF) when importing a file from a remote web server (POST to /files/import). An attacker can bypass the security controls by performing a DNS rebinding attack...

7.5CVSS

6.5AI Score

0.001EPSS

2023-03-03 10:15 PM
75
cve
cve

CVE-2022-26969

In Directus before 9.7.0, the default settings of CORS_ORIGIN and CORS_ENABLED are...

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-26 06:15 AM
38
cve
cve

CVE-2022-36031

Directus is a free and open-source data platform for headless content management. The Directus process can be aborted by having an authorized user update the filename_disk value to a folder and accessing that file through the /assets endpoint. This vulnerability has been patched and release...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-19 09:15 PM
35
4
cve
cve

CVE-2022-23080

In directus versions v9.0.0-beta.2 through 9.6.0 are vulnerable to server-side request forgery (SSRF) in the media upload functionality which allows a low privileged user to perform internal network port...

5CVSS

5.2AI Score

0.001EPSS

2022-06-22 04:15 PM
45
9
cve
cve

CVE-2022-24814

Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 9.7.0, unauthorized JavaScript (JS) can be executed by inserting an iframe into the rich text html interface that links to a file uploaded HTML file that loads another uploaded JS file in its script...

6.1CVSS

6.5AI Score

0.001EPSS

2022-04-04 06:15 PM
63
2
cve
cve

CVE-2022-22117

In Directus, versions 9.0.0-alpha.4 through 9.4.1 allow unrestricted file upload of .html files in the media upload functionality, which leads to Cross-Site Scripting vulnerability. A low privileged attacker can upload a crafted HTML file as a profile avatar, and when an admin or another user...

5.4CVSS

5AI Score

0.001EPSS

2022-01-10 04:15 PM
34
cve
cve

CVE-2022-22116

In Directus, versions 9.0.0-alpha.4 through 9.4.1 are vulnerable to stored Cross-Site Scripting (XSS) vulnerability via SVG file upload in media upload functionality. A low privileged attacker can inject arbitrary javascript code which will be executed in a victim’s browser when they open the...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-10 04:15 PM
29
cve
cve

CVE-2021-29641

Directus 8 before 8.8.2 allows remote authenticated users to execute arbitrary code because file-upload permissions include the ability to upload a .php file to the main upload directory and/or upload a .php file and a .htaccess file to a subdirectory. Exploitation succeeds only for certain...

8.8CVSS

8.8AI Score

0.038EPSS

2021-04-07 10:15 PM
43
cve
cve

CVE-2021-26594

In Directus 8.x through 8.8.1, an attacker can switch to the administrator role (via the PATCH method) without any control by the back end. NOTE: This vulnerability only affects products that are no longer supported by the...

8.8CVSS

8.6AI Score

0.001EPSS

2021-02-23 07:15 PM
17
cve
cve

CVE-2021-26593

In Directus 8.x through 8.8.1, an attacker can see all users in the CMS using the API /users/{id}. For each call, they get in response a lot of information about the user (such as email address, first name, and last name) but also the secret for 2FA if one exists. This secret can be regenerated....

7.5CVSS

7.4AI Score

0.003EPSS

2021-02-23 07:15 PM
23
4
cve
cve

CVE-2021-26595

In Directus 8.x through 8.8.1, an attacker can learn sensitive information such as the version of the CMS, the PHP version used by the site, and the name of the DBMS, simply by view the result of the api-aa, called automatically upon a connection. NOTE: This vulnerability only affects products...

5.3CVSS

5.2AI Score

0.001EPSS

2021-02-23 07:15 PM
16
cve
cve

CVE-2021-27583

In Directus 8.x through 8.8.1, an attacker can discover whether a user is present in the database through the password reset feature. NOTE: This vulnerability only affects products that are no longer supported by the...

5.3CVSS

5.4AI Score

0.001EPSS

2021-02-23 07:15 PM
19
cve
cve

CVE-2018-10723

Directus 6.4.9 has a hardcoded admin password for the Admin account because of an INSERT statement in...

9.8CVSS

7.6AI Score

0.007EPSS

2018-05-05 10:29 PM
17