Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. directus
  4. ›
  5. GHSA-qf6h-p3mr-vmh5

GHSA-qf6h-p3mr-vmh5: Duplicate Advisory: Code injection in Directus

August 15, 2024 (updated March 22, 2025)

Duplicate Advisory

This advisory has been withdrawn because it is a duplicate of GHSA-9qrm-48qf-r2rw. This link is maintained to preserve external references.

Original Description

Directus v10.13.0 allows an authenticated external attacker to execute arbitrary JavaScript on the client. This is possible because the application injects an attacker-controlled parameter that will be stored in the server and used by the client into an unsanitized DOM element. When chained with CVE-2024-6534, it could result in account takeover.

References

  • directus.io/
  • fluidattacks.com/advisories/bocelli
  • github.com/advisories/GHSA-qf6h-p3mr-vmh5
  • github.com/directus/directus
  • nvd.nist.gov/vuln/detail/CVE-2024-6533

Code Behaviors & Features

Detect and mitigate GHSA-qf6h-p3mr-vmh5 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions up to 10.13.0

Solution

Unfortunately, there is no solution available yet.

Impact 4.1 MEDIUM

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Source file

npm/directus/GHSA-qf6h-p3mr-vmh5.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:56 +0000.