logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-39699

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-39699

Description:
Directus is a real-time API and App dashboard for managing SQL database content. There was already a reported SSRF vulnerability via file import. It was fixed by resolving all DNS names and checking if the requested IP is an internal IP address. However it is possible to bypass this security measure and execute a SSRF using redirects. Directus allows redirects when importing file from the URL and does not check the result URL. Thus, it is possible to execute a request to an internal IP, for example to 127.0.0.1. However, it is blind SSRF, because Directus also uses response interception technique to get the information about the connect from the socket directly and it does not show a response if the IP address is internal. This vulnerability is fixed in 10.9.3.
Last updated date:
07/09/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/09/2024
Reference url to background

https://github.com/directus/directus/security/advisories/GHSA-8p72-rcq4-h6pw

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy