Vulnerabilities (CVE)

Filtered by vendor Rangerstudio Subscribe
Filtered by product Directus
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27583 1 Rangerstudio 1 Directus 2024-04-11 5.0 MEDIUM 5.3 MEDIUM
In Directus 8.x through 8.8.1, an attacker can discover whether a user is present in the database through the password reset feature. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
CVE-2021-26595 1 Rangerstudio 1 Directus 2024-04-11 5.0 MEDIUM 5.3 MEDIUM
In Directus 8.x through 8.8.1, an attacker can learn sensitive information such as the version of the CMS, the PHP version used by the site, and the name of the DBMS, simply by view the result of the api-aa, called automatically upon a connection. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
CVE-2021-26594 1 Rangerstudio 1 Directus 2024-04-11 6.5 MEDIUM 8.8 HIGH
In Directus 8.x through 8.8.1, an attacker can switch to the administrator role (via the PATCH method) without any control by the back end. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
CVE-2021-26593 1 Rangerstudio 1 Directus 2024-04-11 5.0 MEDIUM 7.5 HIGH
In Directus 8.x through 8.8.1, an attacker can see all users in the CMS using the API /users/{id}. For each call, they get in response a lot of information about the user (such as email address, first name, and last name) but also the secret for 2FA if one exists. This secret can be regenerated. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
CVE-2023-27474 1 Rangerstudio 1 Directus 2023-12-10 N/A 5.4 MEDIUM
Directus is a real-time API and App dashboard for managing SQL database content. Instances relying on an allow-listed reset URL are vulnerable to an HTML injection attack through the use of query parameters in the reset URL. An attacker could exploit this to email users urls to the servers domain but which may contain malicious code. The problem has been resolved and released under version 9.23.0. People relying on a custom password reset URL should upgrade to 9.23.0 or later, or remove the custom reset url from the configured allow list. Users are advised to upgrade. Users unable to upgrade may disable the custom reset URL allow list as a workaround.
CVE-2022-23080 1 Rangerstudio 1 Directus 2023-12-10 4.0 MEDIUM 5.0 MEDIUM
In directus versions v9.0.0-beta.2 through 9.6.0 are vulnerable to server-side request forgery (SSRF) in the media upload functionality which allows a low privileged user to perform internal network port scans.
CVE-2022-24814 1 Rangerstudio 1 Directus 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 9.7.0, unauthorized JavaScript (JS) can be executed by inserting an iframe into the rich text html interface that links to a file uploaded HTML file that loads another uploaded JS file in its script tag. This satisfies the regular content security policy header, which in turn allows the file to run any arbitrary JS. This issue was resolved in version 9.7.0. As a workaround, disable the live embed in the what-you-see-is-what-you-get by adding `{ "media_live_embeds": false }` to the _Options Overrides_ option of the Rich Text HTML interface.
CVE-2022-22117 1 Rangerstudio 1 Directus 2023-12-10 3.5 LOW 5.4 MEDIUM
In Directus, versions 9.0.0-alpha.4 through 9.4.1 allow unrestricted file upload of .html files in the media upload functionality, which leads to Cross-Site Scripting vulnerability. A low privileged attacker can upload a crafted HTML file as a profile avatar, and when an admin or another user opens it, the XSS payload gets triggered.
CVE-2022-22116 1 Rangerstudio 1 Directus 2023-12-10 3.5 LOW 5.4 MEDIUM
In Directus, versions 9.0.0-alpha.4 through 9.4.1 are vulnerable to stored Cross-Site Scripting (XSS) vulnerability via SVG file upload in media upload functionality. A low privileged attacker can inject arbitrary javascript code which will be executed in a victim’s browser when they open the image URL.
CVE-2021-29641 1 Rangerstudio 1 Directus 2023-12-10 6.5 MEDIUM 8.8 HIGH
Directus 8 before 8.8.2 allows remote authenticated users to execute arbitrary code because file-upload permissions include the ability to upload a .php file to the main upload directory and/or upload a .php file and a .htaccess file to a subdirectory. Exploitation succeeds only for certain installations with the Apache HTTP Server and the local-storage driver (e.g., when the product was obtained from hub.docker.com).
CVE-2018-10723 1 Rangerstudio 1 Directus 2023-12-10 7.5 HIGH 9.8 CRITICAL
Directus 6.4.9 has a hardcoded admin password for the Admin account because of an INSERT statement in api/schema.sql.