In lunary-ai/lunary version 1.2.4, an improper access control vulnerability allows members with team management permissions to manipulate project identifiers in requests, enabling them to invite users to projects in other organizations, change members to projects in other organizations with escalated privileges, and change members from other organizations to their own or other projects, also with escalated privileges. This vulnerability is due to the backend's failure to validate project identifiers against the current user's organization ID and projects belonging to it, as well as a misconfiguration in attribute naming (`org_id` should be `orgId`) that prevents proper user organization validation. As a result, attackers can cause inconsistencies on the platform for affected users and organizations, including unauthorized privilege escalation. The issue is present in the backend API endpoints for user invitation and modification, specifically in the handling of project IDs in requests.
History

Thu, 19 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Lunary
Lunary lunary
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:lunary:lunary:1.2.4:*:*:*:*:*:*:*
Vendors & Products Lunary
Lunary lunary
Metrics cvssV3_1

{'score': 6.8, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-06-27T18:42:29.236Z

Updated: 2024-08-01T21:18:06.931Z

Reserved: 2024-06-06T19:44:53.776Z

Link: CVE-2024-5714

cve-icon Vulnrichment

Updated: 2024-08-01T21:18:06.931Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-27T19:15:15.930

Modified: 2024-09-19T15:52:36.663

Link: CVE-2024-5714

cve-icon Redhat

No data.