Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the 'POST /presets' request but not in the PATCH request. When chained with CVE-2024-6533, it could result in account takeover.
History

Mon, 19 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:monospace:directus:10.13.0:*:*:*:*:*:*:*

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Monospace
Monospace directus
CPEs cpe:2.3:a:monospace:directus:*:*:*:*:*:*:*:*
Vendors & Products Monospace
Monospace directus
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 03:30:00 +0000

Type Values Removed Values Added
Description Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the 'POST /presets' request but not in the PATCH request. When chained with CVE-2024-6533, it could result in account takeover.
Title Directus 10.13.0 - Insecure object reference via PATH presets
Weaknesses CWE-639
References
Metrics cvssV3_1

{'score': 4.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2024-08-15T03:10:46.778Z

Updated: 2024-08-15T14:11:40.435Z

Reserved: 2024-07-05T14:42:09.575Z

Link: CVE-2024-6534

cve-icon Vulnrichment

Updated: 2024-08-15T14:11:22.029Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T04:15:07.937

Modified: 2024-08-19T18:17:15.110

Link: CVE-2024-6534

cve-icon Redhat

No data.