CVE-2022-36031

Directus is a free and open-source data platform for headless content management. The Directus process can be aborted by having an authorized user update the `filename_disk` value to a folder and accessing that file through the `/assets` endpoint. This vulnerability has been patched and release v9.15.0 contains the fix. Users are advised to upgrade. Users unable to upgrade may prevent this problem by making sure no (untrusted) non-admin users have permissions to update the `filename_disk` field on `directus_files`.
References
Link Resource
https://github.com/directus/directus/security/advisories/GHSA-77qm-wvqq-fg79 Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:monospace:directus:*:*:*:*:*:*:*:*

History

24 Aug 2022, 18:57

Type Values Removed Values Added
References (CONFIRM) https://github.com/directus/directus/security/advisories/GHSA-77qm-wvqq-fg79 - (CONFIRM) https://github.com/directus/directus/security/advisories/GHSA-77qm-wvqq-fg79 - Exploit, Mitigation, Third Party Advisory
CPE cpe:2.3:a:monospace:directus:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Monospace directus
Monospace

19 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-19 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36031

Mitre link : CVE-2022-36031

CVE.ORG link : CVE-2022-36031


JSON object : View

Products Affected

monospace

  • directus
CWE
CWE-755

Improper Handling of Exceptional Conditions