Skip to content

Commit d292566

Browse files
1 parent 41f49e7 commit d292566

File tree

2 files changed

+143
-0
lines changed

2 files changed

+143
-0
lines changed
Lines changed: 70 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,70 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-f24x-rm6g-3w5v",
4+
"modified": "2025-07-15T15:28:26Z",
5+
"published": "2025-07-15T15:28:26Z",
6+
"aliases": [
7+
"CVE-2025-53886"
8+
],
9+
"summary": "Directus tokens are not redacted in flow logs, exposing session credentials to all admin",
10+
"details": "### Summary\n\nWhen using Directus Flows with the WebHook trigger, all incoming request details are logged including security sensitive data like access and refresh tokens in cookies.\n\n### Impact\n\nMalicious admins with access to the logs can hijack the user sessions within the token expiration time of them triggering the Flow.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "npm",
21+
"name": "directus"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "11.9.0"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "WEB",
41+
"url": "https://github.com/directus/directus/security/advisories/GHSA-f24x-rm6g-3w5v"
42+
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53886"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://github.com/directus/directus/commit/859f664f56fb50401c407b095889cea38ff580e5"
50+
},
51+
{
52+
"type": "PACKAGE",
53+
"url": "https://github.com/directus/directus"
54+
},
55+
{
56+
"type": "WEB",
57+
"url": "https://github.com/directus/directus/releases/tag/v11.9.0"
58+
}
59+
],
60+
"database_specific": {
61+
"cwe_ids": [
62+
"CWE-200",
63+
"CWE-532"
64+
],
65+
"severity": "MODERATE",
66+
"github_reviewed": true,
67+
"github_reviewed_at": "2025-07-15T15:28:26Z",
68+
"nvd_published_at": "2025-07-15T00:15:23Z"
69+
}
70+
}
Lines changed: 73 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,73 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-rmjh-cf9q-pv7q",
4+
"modified": "2025-07-15T15:29:38Z",
5+
"published": "2025-07-15T15:29:38Z",
6+
"aliases": [
7+
"CVE-2025-53887"
8+
],
9+
"summary": "Directus' exact version number is exposed by the OpenAPI Spec",
10+
"details": "### Summary\n\nThe exact Directus version number is incorrectly being used as OpenAPI Spec version this means that it is being exposed by the `/server/specs/oas` endpoint without authentication. \n\n### Impact\n\nWith the exact version information a malicious attacker can look for known vulnerabilities in Directus core or any of its shipped dependencies in that specific running version.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "npm",
21+
"name": "directus"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "11.9.0"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "WEB",
41+
"url": "https://github.com/directus/directus/security/advisories/GHSA-rmjh-cf9q-pv7q"
42+
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53887"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://github.com/directus/directus/pull/25353"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://github.com/directus/directus/commit/e74f3e4e92edc33b5f83eefb001a3d2a85af17a3"
54+
},
55+
{
56+
"type": "PACKAGE",
57+
"url": "https://github.com/directus/directus"
58+
},
59+
{
60+
"type": "WEB",
61+
"url": "https://github.com/directus/directus/releases/tag/v11.9.0"
62+
}
63+
],
64+
"database_specific": {
65+
"cwe_ids": [
66+
"CWE-200"
67+
],
68+
"severity": "MODERATE",
69+
"github_reviewed": true,
70+
"github_reviewed_at": "2025-07-15T15:29:38Z",
71+
"nvd_published_at": "2025-07-15T00:15:23Z"
72+
}
73+
}

0 commit comments

Comments
 (0)