CVE-2024-6534

Aug. 15, 2024, 1:01 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Directus

  • 10.13.0

Source

help@fluidattacks.com

Tags

CVE-2024-6534 details

Published : Aug. 15, 2024, 4:15 a.m.
Last Modified : Aug. 15, 2024, 1:01 p.m.

Description

Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the 'POST /presets' request but not in the PATCH request. When chained with CVE-2024-6533, it could result in account takeover.

CVSS Score

1 2 3 4.1 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-639 Authorization Bypass Through User-Controlled Key The system's authorization functionality does not prevent one user from gaining access to another user's data or record by modifying the key value identifying the data.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.1

Exploitability Score

2.3

Impact Score

1.4

Base Severity

MEDIUM

References

URL Source
https://directus.io/ help@fluidattacks.com
https://fluidattacks.com/advisories/capaldi help@fluidattacks.com
This website uses the NVD API, but is not approved or certified by it.