Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-5128
HistoryJun 06, 2024 - 6:08 p.m.

CVE-2024-5128 IDOR Vulnerability in lunary-ai/lunary

2024-06-0618:08:23
CWE-284
@huntr_ai
github.com
8
idor
lunary-ai/lunary
unauthorized access
dataset management

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

An Insecure Direct Object Reference (IDOR) vulnerability was identified in lunary-ai/lunary, affecting versions up to and including 1.2.2. This vulnerability allows unauthorized users to view, update, or delete any dataset_prompt or dataset_prompt_variation within any dataset or project. The issue stems from improper access control checks in the dataset management endpoints, where direct references to object IDs are not adequately secured against unauthorized access. This vulnerability was fixed in version 1.2.25.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:lunary-ai:lunary:*:*:*:*:*:*:*:*"
    ],
    "vendor": "lunary-ai",
    "product": "lunary",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "1.2.2"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-5128