8.0
HIGH
CVE-2023-27474
Directus HTML Injection Vulnerability
Description

Directus is a real-time API and App dashboard for managing SQL database content. Instances relying on an allow-listed reset URL are vulnerable to an HTML injection attack through the use of query parameters in the reset URL. An attacker could exploit this to email users urls to the servers domain but which may contain malicious code. The problem has been resolved and released under version 9.23.0. People relying on a custom password reset URL should upgrade to 9.23.0 or later, or remove the custom reset url from the configured allow list. Users are advised to upgrade. Users unable to upgrade may disable the custom reset URL allow list as a workaround.

INFO

Published Date :

March 6, 2023, 5:15 p.m.

Last Modified :

March 13, 2023, 5:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2023-27474 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rangerstudio directus
1 Monospace directus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-27474.

URL Resource
https://github.com/directus/directus/issues/17119 Issue Tracking Mailing List Third Party Advisory
https://github.com/directus/directus/pull/17120 Patch
https://github.com/directus/directus/security/advisories/GHSA-4hmq-ggrm-qfc6 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-27474 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-27474 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/directus/directus/issues/17119 No Types Assigned https://github.com/directus/directus/issues/17119 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/directus/directus/pull/17120 No Types Assigned https://github.com/directus/directus/pull/17120 Patch
    Changed Reference Type https://github.com/directus/directus/security/advisories/GHSA-4hmq-ggrm-qfc6 No Types Assigned https://github.com/directus/directus/security/advisories/GHSA-4hmq-ggrm-qfc6 Issue Tracking, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:rangerstudio:directus:*:*:*:*:*:*:*:* versions up to (excluding) 9.23.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-27474 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-27474 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.29695

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability