GHSA-p8v3-m643-4xqx

Suggest an improvement
Source
https://github.com/advisories/GHSA-p8v3-m643-4xqx
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/05/GHSA-p8v3-m643-4xqx/GHSA-p8v3-m643-4xqx.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-p8v3-m643-4xqx
Aliases
Published
2024-05-13T19:40:08Z
Modified
2024-05-19T02:24:46.715961Z
Severity
  • 4.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
Directus allows redacted data extraction on the API through "alias"
Details

Summary

A user with permission to view any collection using redacted hashed fields can get access the raw stored version using the alias functionality on the API. Normally, these redacted fields will return ********** however if we change the request to ?alias[workaround]=redacted we can instead retrieve the plain text value for the field.

Steps to reproduce

  • Set up a simple role with read-access to users.
  • Create a new user with the role from the previous step
  • Assign a password to the user

The easiest way to confirm this vulnerability is by first visiting /users/me. You should be presented with a redacted JSON-object. Next, visit /users/me?alias[hash]=password. This time, the returned JSON object will included the raw password hash instead of the redacted value.

Workaround

This can be avoided by removing permission to view the sensitive fields entirely from users or roles that should not be able to see them.

References

Affected packages

npm / directus

Package

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
10.11.0