Lucene search

K
cve[email protected]CVE-2024-5128
HistoryJun 06, 2024 - 7:16 p.m.

CVE-2024-5128

2024-06-0619:16:04
CWE-284
web.nvd.nist.gov
26
insecure direct object reference
lunary-ai/lunary
unauthorized access
dataset management
fixed vulnerability

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

An Insecure Direct Object Reference (IDOR) vulnerability was identified in lunary-ai/lunary, affecting versions up to and including 1.2.2. This vulnerability allows unauthorized users to view, update, or delete any dataset_prompt or dataset_prompt_variation within any dataset or project. The issue stems from improper access control checks in the dataset management endpoints, where direct references to object IDs are not adequately secured against unauthorized access. This vulnerability was fixed in version 1.2.25.

CNA Affected

[
  {
    "vendor": "lunary-ai",
    "product": "lunary-ai/lunary",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "1.2.25",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-5128