Skip to content

directus vulnerable to HTML Injection in Password Reset email to custom Reset URL

High severity GitHub Reviewed Published Mar 6, 2023 in directus/directus

Package

npm directus (npm)

Affected versions

< 9.23.0

Patched versions

9.23.0

Description

Impact

Instances relying on an allow-listed reset URL are vulnerable to an HTML injection attack through the use of query parameters in the reset URL.

Patches

The problem has been resolved and released under version 9.23.0. People relying on a custom password reset URL should upgrade to 9.23.0 or later, or remove the custom reset url from the configured allow list.

Workarounds

Disable the custom reset URL allow list.

References

@br41nslug br41nslug published to directus/directus Mar 6, 2023
Published by the National Vulnerability Database Mar 6, 2023
Published to the GitHub Advisory Database Mar 7, 2023
Reviewed Mar 7, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2023-27474

GHSA ID

GHSA-4hmq-ggrm-qfc6

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.