An Insecure Direct Object Reference (IDOR) vulnerability exists in the lunary-ai/lunary application version 0.3.0, allowing unauthorized deletion of any organization's project. The vulnerability is due to insufficient authorization checks in the project deletion endpoint, where the endpoint fails to verify if the project ID provided in the request belongs to the requesting user's organization. As a result, an attacker can delete projects belonging to any organization by sending a crafted DELETE request with the target project's ID. This issue affects the project deletion functionality implemented in the projects.delete route.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-04-10T17:07:55.385Z

Updated: 2024-08-01T18:48:21.501Z

Reserved: 2024-02-19T12:34:34.510Z

Link: CVE-2024-1625

cve-icon Vulnrichment

Updated: 2024-08-01T18:48:21.501Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-10T17:15:52.727

Modified: 2024-04-10T19:49:51.183

Link: CVE-2024-1625

cve-icon Redhat

No data.