Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. directus
  4. ›
  5. CVE-2024-34709

CVE-2024-34709: Directus Lacks Session Tokens Invalidation

May 13, 2024

Currently session tokens function like the other JWT tokens where they are not actually invalidated when logging out. The directus_session gets destroyed and the cookie gets deleted but if you captured the cookie value it will still work for the entire expiry time which is set to 1 day by default. Making it effectively a long lived unrevokable stateless token instead of the stateful session token it was meant to be. When authenticating a session token JWT, Directus should also check whether the associated directus_session both still exists and has not expired (although the token should expire at the same time or before the session) to ensure leaked tokens are not valid indefinitely.

References

  • github.com/advisories/GHSA-g65h-35f3-x2w3
  • github.com/directus/directus
  • github.com/directus/directus/commit/a6172f8a6a0f31a6bf4305a090de172ebfb63bcf
  • github.com/directus/directus/security/advisories/GHSA-g65h-35f3-x2w3
  • nvd.nist.gov/vuln/detail/CVE-2024-34709

Code Behaviors & Features

Detect and mitigate CVE-2024-34709 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 10.10.0 before 10.11.0

Fixed versions

  • 10.11.0

Solution

Upgrade to version 10.11.0 or above.

Impact 5.4 MEDIUM

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-613: Insufficient Session Expiration

Source file

npm/directus/CVE-2024-34709.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:00 +0000.