Lucene search

K
cveGitHub_MCVE-2024-39699
HistoryJul 08, 2024 - 4:15 p.m.

CVE-2024-39699

2024-07-0816:15:08
CWE-918
GitHub_M
web.nvd.nist.gov
36
directus
ssrf vulnerability
file import
security measure bypass
dns resolution
internal ip address
response interception

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

14.3%

Directus is a real-time API and App dashboard for managing SQL database content. There was already a reported SSRF vulnerability via file import. It was fixed by resolving all DNS names and checking if the requested IP is an internal IP address. However it is possible to bypass this security measure and execute a SSRF using redirects. Directus allows redirects when importing file from the URL and does not check the result URL. Thus, it is possible to execute a request to an internal IP, for example to 127.0.0.1. However, it is blind SSRF, because Directus also uses response interception technique to get the information about the connect from the socket directly and it does not show a response if the IP address is internal. This vulnerability is fixed in 10.9.3.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
monospacedirectusRange<10.9.3
VendorProductVersionCPE
monospacedirectus*cpe:2.3:a:monospace:directus:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "directus",
    "product": "directus",
    "versions": [
      {
        "version": "< 10.9.3",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0

Percentile

14.3%