Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. @directus/storage-driver-s3
  4. ›
  5. CVE-2025-30350

CVE-2025-30350: Directus's S3 assets become unavailable after a burst of HEAD requests

March 26, 2025 (updated March 27, 2025)

There’s some tools that use Directus to sync content and assets. Some of those tools use HEAD method, like Shopify, to check the existence of files. Although, when making many HEAD requests at once, at some point, all assets are being served as 403.

References

  • github.com/advisories/GHSA-rv78-qqrq-73m5
  • github.com/directus/directus
  • github.com/directus/directus/security/advisories/GHSA-rv78-qqrq-73m5
  • nvd.nist.gov/vuln/detail/CVE-2025-30350

Code Behaviors & Features

Detect and mitigate CVE-2025-30350 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 9.22.0 before 12.0.1

Fixed versions

  • 12.0.1

Solution

Upgrade to version 12.0.1 or above.

Impact 5.3 MEDIUM

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Learn more about CVSS

Weakness

  • CWE-770: Allocation of Resources Without Limits or Throttling

Source file

npm/@directus/storage-driver-s3/CVE-2025-30350.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:14 +0000.