Skip to content

Directus version number disclosure

Moderate severity GitHub Reviewed Published Mar 1, 2024 in directus/directus • Updated Mar 1, 2024

Package

npm directus (npm)

Affected versions

<= 10.8.2

Patched versions

10.8.3

Description

Impact

Currently the exact Directus version number is being shipped in compiled JS bundles which are accessible without authentication. With this information a malicious attacker can trivially look for known vulnerabilities in Directus core or any of its shipped dependencies in that specific running version.

Patches

The problem has been resolved in versions 10.8.3 and newer

Workarounds

None

References

@rijkvanzanten rijkvanzanten published to directus/directus Mar 1, 2024
Published by the National Vulnerability Database Mar 1, 2024
Published to the GitHub Advisory Database Mar 1, 2024
Reviewed Mar 1, 2024
Last updated Mar 1, 2024

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2024-27296

GHSA ID

GHSA-5mhg-wv8w-p59j

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.