Information disclosure in Directus



Published: 2023-03-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-28443
CWE-ID CWE-532
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Directus
Web applications / Modules and components for CMS

Vendor Directus

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU74141

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-28443

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files within the directus_refresh_token. A local administrator can read the log files and gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Directus: 9.23.1

CPE2.3 External links

http://github.com/directus/directus/security/advisories/GHSA-8vg2-wf3q-mwv7
http://github.com/directus/directus/commit/349536303983ccba68ecb3e4fb35315424011afc
http://github.com/directus/directus/blob/7c479c5161639aac466c763b6b958a9524201d74/api/src/logger.ts#L13


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###