Lucene search

K

Rangerstudio Security Vulnerabilities

cve
cve

CVE-2018-10723

Directus 6.4.9 has a hardcoded admin password for the Admin account because of an INSERT statement in api/schema.sql.

9.8CVSS

9.5AI Score

0.007EPSS

2018-05-05 10:29 PM
17
cve
cve

CVE-2019-13979

In Directus 7 API before 2.2.1, uploading of PHP files is not blocked, leading to uploads/_/originals remote code execution.

8.8CVSS

9.1AI Score

0.007EPSS

2019-07-19 03:15 PM
64
cve
cve

CVE-2019-13980

In Directus 7 API through 2.3.0, uploading of PHP files is blocked only when the Apache HTTP Server is used, leading to uploads/_/originals remote code execution with nginx.

8.8CVSS

9AI Score

0.005EPSS

2019-07-19 03:15 PM
68
cve
cve

CVE-2019-13981

In Directus 7 API through 2.3.0, remote attackers can read image files via a direct request for a filename under the uploads/_/originals/ directory. This is related to a configuration option in which the file collection can be non-public, but this option does not apply to the thumbnailer.

5.3CVSS

5.1AI Score

0.002EPSS

2019-07-19 03:15 PM
38
cve
cve

CVE-2019-13982

interfaces/markdown/input.vue in Directus 7 Application before 7.7.0 does not sanitize Markdown text before rendering a preview.

5.3CVSS

5.3AI Score

0.001EPSS

2019-07-19 03:15 PM
61
cve
cve

CVE-2019-13983

Directus 7 API before 2.2.2 has insufficient anti-automation, as demonstrated by lack of a CAPTCHA in core/Directus/Services/AuthService.php and endpoints/Auth.php.

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-19 03:15 PM
75
cve
cve

CVE-2019-13984

Directus 7 API before 2.3.0 does not validate uploaded files. Regardless of the file extension or MIME type, there is a direct link to each uploaded file, accessible by unauthenticated users, as demonstrated by the EICAR Anti-Virus Test File.

8.8CVSS

8.7AI Score

0.003EPSS

2019-07-19 03:15 PM
33
cve
cve

CVE-2021-26593

In Directus 8.x through 8.8.1, an attacker can see all users in the CMS using the API /users/{id}. For each call, they get in response a lot of information about the user (such as email address, first name, and last name) but also the secret for 2FA if one exists. This secret can be regenerated. NO...

7.5CVSS

7.3AI Score

0.003EPSS

2021-02-23 07:15 PM
23
4
cve
cve

CVE-2021-26594

In Directus 8.x through 8.8.1, an attacker can switch to the administrator role (via the PATCH method) without any control by the back end. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

8.8CVSS

8.6AI Score

0.001EPSS

2021-02-23 07:15 PM
18
cve
cve

CVE-2021-26595

In Directus 8.x through 8.8.1, an attacker can learn sensitive information such as the version of the CMS, the PHP version used by the site, and the name of the DBMS, simply by view the result of the api-aa, called automatically upon a connection. NOTE: This vulnerability only affects products that...

5.3CVSS

5.1AI Score

0.001EPSS

2021-02-23 07:15 PM
16
cve
cve

CVE-2021-27583

In Directus 8.x through 8.8.1, an attacker can discover whether a user is present in the database through the password reset feature. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

5.3CVSS

5.3AI Score

0.001EPSS

2021-02-23 07:15 PM
20
cve
cve

CVE-2021-29641

Directus 8 before 8.8.2 allows remote authenticated users to execute arbitrary code because file-upload permissions include the ability to upload a .php file to the main upload directory and/or upload a .php file and a .htaccess file to a subdirectory. Exploitation succeeds only for certain install...

8.8CVSS

8.8AI Score

0.038EPSS

2021-04-07 10:15 PM
44
cve
cve

CVE-2022-22116

In Directus, versions 9.0.0-alpha.4 through 9.4.1 are vulnerable to stored Cross-Site Scripting (XSS) vulnerability via SVG file upload in media upload functionality. A low privileged attacker can inject arbitrary javascript code which will be executed in a victim’s browser when they open the image...

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-10 04:15 PM
29
cve
cve

CVE-2022-22117

In Directus, versions 9.0.0-alpha.4 through 9.4.1 allow unrestricted file upload of .html files in the media upload functionality, which leads to Cross-Site Scripting vulnerability. A low privileged attacker can upload a crafted HTML file as a profile avatar, and when an admin or another user opens...

5.4CVSS

5AI Score

0.001EPSS

2022-01-10 04:15 PM
34
cve
cve

CVE-2022-23080

In directus versions v9.0.0-beta.2 through 9.6.0 are vulnerable to server-side request forgery (SSRF) in the media upload functionality which allows a low privileged user to perform internal network port scans.

5CVSS

5.7AI Score

0.001EPSS

2022-06-22 04:15 PM
46
9
cve
cve

CVE-2022-24814

Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 9.7.0, unauthorized JavaScript (JS) can be executed by inserting an iframe into the rich text html interface that links to a file uploaded HTML file that loads another uploaded JS file in its script ta...

8.8CVSS

6.3AI Score

0.001EPSS

2022-04-04 06:15 PM
63
2
cve
cve

CVE-2023-27474

Directus is a real-time API and App dashboard for managing SQL database content. Instances relying on an allow-listed reset URL are vulnerable to an HTML injection attack through the use of query parameters in the reset URL. An attacker could exploit this to email users urls to the servers domain b...

8CVSS

5.9AI Score

0.001EPSS

2023-03-06 05:15 PM
11