Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-5h75-pvq4-82c9: Server-Side Request Forgery in Directus

Directus versions v9.0.0-beta.2 through 9.6.0 are vulnerable to server-side request forgery (SSRF) in the media upload functionality, which allows a low privileged user to perform internal network port scans.

ghsa
#git#ssrf

Server-Side Request Forgery in Directus

Moderate severity GitHub Reviewed Published Jun 23, 2022 • Updated Jun 23, 2022

Related news

CVE-2023-26492: SSRF On File Import

Directus is a real-time API and App dashboard for managing SQL database content. Directus is vulnerable to Server-Side Request Forgery (SSRF) when importing a file from a remote web server (POST to `/files/import`). An attacker can bypass the security controls by performing a DNS rebinding attack and view sensitive data from internal servers or perform a local port scan. An attacker can exploit this vulnerability to access highly sensitive internal server(s) and steal sensitive information. This issue was fixed in version 9.23.0.

CVE-2022-23080: Open Source Vulnerability Database | Mend

In directus versions v9.0.0-beta.2 through 9.6.0 are vulnerable to server-side request forgery (SSRF) in the media upload functionality which allows a low privileged user to perform internal network port scans.