CVE-2024-39699

CVSS V2 None CVSS V3 None
Description
Directus is a real-time API and App dashboard for managing SQL database content. There was already a reported SSRF vulnerability via file import. It was fixed by resolving all DNS names and checking if the requested IP is an internal IP address. However it is possible to bypass this security measure and execute a SSRF using redirects. Directus allows redirects when importing file from the URL and does not check the result URL. Thus, it is possible to execute a request to an internal IP, for example to 127.0.0.1. However, it is blind SSRF, because Directus also uses response interception technique to get the information about the connect from the socket directly and it does not show a response if the IP address is internal. This vulnerability is fixed in 10.9.3.
Overview
  • CVE ID
  • CVE-2024-39699
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-07-08T15:32:04.556Z
  • Last Modified Date
  • 2024-07-08T18:13:58.460Z
History
Created Old Value New Value Data Type Notes
2024-07-09 13:13:29 Added to TrackCVE