Lucene search

K
vulnrichmentFluid AttacksVULNRICHMENT:CVE-2024-6534
HistoryAug 15, 2024 - 3:10 a.m.

CVE-2024-6534 Directus 10.13.0 - Insecure object reference via PATH presets

2024-08-1503:10:46
CWE-639
Fluid Attacks
github.com
3
cve-2024-6534
directus 10.13.0
insecure object reference
path presets
authenticated external attacker
modify presets
user parameter
account takeover

CVSS3

4.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N

AI Score

6.8

Confidence

Low

EPSS

0

Percentile

14.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the β€˜POST /presets’ request but not in the PATCH request. When chained with CVE-2024-6533, it could result in account takeover.

CNA Affected

[
  {
    "defaultStatus": "unknown",
    "product": "Directus",
    "vendor": "Directus",
    "versions": [
      {
        "status": "affected",
        "version": "10.13.0"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:monospace:directus:*:*:*:*:*:*:*:*"
    ],
    "vendor": "monospace",
    "product": "directus",
    "versions": [
      {
        "status": "affected",
        "version": "10.13.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

4.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N

AI Score

6.8

Confidence

Low

EPSS

0

Percentile

14.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-6534