Lucene search

K
cvelist@huntr_aiCVELIST:CVE-2024-1626
HistoryApr 16, 2024 - 12:00 a.m.

CVE-2024-1626 IDOR Vulnerability in lunary-ai/lunary

2024-04-1600:00:14
CWE-250
@huntr_ai
www.cve.org
insecure direct object reference
lunary-ai/lunary
version 0.3.0
project update
authenticated users
patch request
authorization checks
endpoint verification
unauthorized modifications
organizational projects

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

An Insecure Direct Object Reference (IDOR) vulnerability exists in the lunary-ai/lunary repository, version 0.3.0, within the project update endpoint. The vulnerability allows authenticated users to modify the name of any project within the system without proper authorization checks, by directly referencing the project’s ID in the PATCH request to the ‘/v1/projects/:projectId’ endpoint. This issue arises because the endpoint does not verify if the provided project ID belongs to the currently authenticated user, enabling unauthorized modifications across different organizational projects.

CNA Affected

[
  {
    "vendor": "lunary-ai",
    "product": "lunary-ai/lunary",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "1.0.0",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CVELIST:CVE-2024-1626