Lucene search

K

Directus Security Vulnerabilities - January

cve
cve

CVE-2020-19850

An issue found in Directus API v.2.2.0 allows a remote attacker to cause a denial of service via a great amount of HTTP requests.

6.5CVSS

6.3AI Score

0.002EPSS

2023-04-04 03:15 PM
20
cve
cve

CVE-2022-26969

In Directus before 9.7.0, the default settings of CORS_ORIGIN and CORS_ENABLED are true.

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-26 06:15 AM
42
cve
cve

CVE-2022-36031

Directus is a free and open-source data platform for headless content management. The Directus process can be aborted by having an authorized user update the filename_disk value to a folder and accessing that file through the /assets endpoint. This vulnerability has been patched and release v9.15.0...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-19 09:15 PM
40
4
cve
cve

CVE-2023-26492

Directus is a real-time API and App dashboard for managing SQL database content. Directus is vulnerable to Server-Side Request Forgery (SSRF) when importing a file from a remote web server (POST to /files/import). An attacker can bypass the security controls by performing a DNS rebinding attack and...

7.5CVSS

7.8AI Score

0.001EPSS

2023-03-03 10:15 PM
84
cve
cve

CVE-2023-27481

Directus is a real-time API and App dashboard for managing SQL database content. In versions prior to 9.16.0 users with read access to the password field in directus_users can extract the argon2 password hashes by brute forcing the export functionality combined with a _starts_with filter. This allo...

4.3CVSS

4.8AI Score

0.001EPSS

2023-03-07 07:15 PM
27
cve
cve

CVE-2023-28443

Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 9.23.3, the directus_refresh_token is not redacted properly from the log outputs and can be used to impersonate users without their permission. This issue is patched in version 9.23.3.

5.5CVSS

5.6AI Score

0.0004EPSS

2023-03-24 12:15 AM
62
cve
cve

CVE-2023-38503

Directus is a real-time API and App dashboard for managing SQL database content. Starting in version 10.3.0 and prior to version 10.5.0, the permission filters (i.e. user_created IS $CURRENT_USER) are not properly checked when using GraphQL subscription resulting in unauthorized users getting event...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-25 11:15 PM
2467
cve
cve

CVE-2023-45820

Directus is a real-time API and App dashboard for managing SQL database content. In affected versions any Directus installation that has websockets enabled can be crashed if the websocket server receives an invalid frame. A malicious user could leverage this bug to crash Directus. This issue has be...

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-19 07:15 PM
23
cve
cve

CVE-2024-28239

Directus is a real-time API and App dashboard for managing SQL database content. The authentication API has a redirect parameter that can be exploited as an open redirect vulnerability as the user tries to log in via the API URL. There's a redirect that is done after successful login via the Auth A...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-03-12 09:15 PM
50
cve
cve

CVE-2024-36128

Directus is a real-time API and App dashboard for managing SQL database content. Prior to 10.11.2, providing a non-numeric length value to the random string generation utility will create a memory issue breaking the capability to generate random strings platform wide. This creates a denial of servi...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-06-03 03:15 PM
33
cve
cve

CVE-2024-39699

Directus is a real-time API and App dashboard for managing SQL database content. There was already a reported SSRF vulnerability via file import. It was fixed by resolving all DNS names and checking if the requested IP is an internal IP address. However it is possible to bypass this security measur...

5CVSS

5.5AI Score

0.0004EPSS

2024-07-08 04:15 PM
36
cve
cve

CVE-2024-39701

Directus is a real-time API and App dashboard for managing SQL database content. Directus >=9.23.0, <=v10.5.3 improperly handles _in, _nin operators. It evaluates empty arrays as valid so expressions like {"role": {"_in": $CURRENT_USER.some_field}} would evaluate to true allowing the request ...

6.3CVSS

6.4AI Score

0.0004EPSS

2024-07-08 05:15 PM
31
cve
cve

CVE-2024-39895

Directus is a real-time API and App dashboard for managing SQL database content. A denial of service (DoS) attack by field duplication in GraphQL is a type of attack where an attacker exploits the flexibility of GraphQL to overwhelm a server by requesting the same field multiple times in a single q...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-07-08 05:15 PM
32
cve
cve

CVE-2024-39896

Directus is a real-time API and App dashboard for managing SQL database content. When relying on SSO providers in combination with local authentication it can be possible to enumerate existing SSO users in the instance. This is possible because if an email address exists in Directus and belongs to ...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-07-08 06:15 PM
34
cve
cve

CVE-2024-6533

Directus v10.13.0 allows an authenticated external attacker to execute arbitrary JavaScript on the client. This is possible because the application injects an attacker-controlled parameter that will be stored in the server and used by the client into an unsanitized DOM element. When chained with CV...

5.4CVSS

4.8AI Score

0.0004EPSS

2024-08-15 03:15 AM
31
cve
cve

CVE-2024-6534

Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the 'POST /presets' request but not in the PATCH request. When chained with CVE-2024-6...

4.3CVSS

4.2AI Score

0.0004EPSS

2024-08-15 04:15 AM
31