Directus is a real-time API and App dashboard for managing SQL database content. There was already a reported SSRF vulnerability via file import. It was fixed by resolving all DNS names and checking if the requested IP is an internal IP address. However it is possible to bypass this security measure and execute a SSRF using redirects. Directus allows redirects when importing file from the URL and does not check the result URL. Thus, it is possible to execute a request to an internal IP, for example to 127.0.0.1. However, it is blind SSRF, because Directus also uses response interception technique to get the information about the connect from the socket directly and it does not show a response if the IP address is internal. This vulnerability is fixed in 10.9.3.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-08T15:32:04.556Z

Updated: 2024-08-02T04:26:15.949Z

Reserved: 2024-06-27T18:44:13.038Z

Link: CVE-2024-39699

cve-icon Vulnrichment

Updated: 2024-08-02T04:26:15.949Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-08T16:15:08.917

Modified: 2024-07-09T14:37:55.917

Link: CVE-2024-39699

cve-icon Redhat

No data.