An improper access control vulnerability exists in lunary-ai/lunary at the latest commit (a761d83) on the main branch. The vulnerability allows an attacker to use the auth tokens issued by the 'invite user' functionality to obtain valid JWT tokens. These tokens can be used to compromise target users upon registration for their own arbitrary organizations. The attacker can invite a target email, obtain a one-time use token, retract the invite, and later use the token to reset the password of the target user, leading to full account takeover.
History

Thu, 19 Sep 2024 20:00:00 +0000

Type Values Removed Values Added
First Time appeared Lunary
Lunary lunary
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*
Vendors & Products Lunary
Lunary lunary
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N'}


Fri, 13 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Lunary-ai
Lunary-ai lunary-ai\/lunary
CPEs cpe:2.3:a:lunary-ai:lunary-ai\/lunary:*:*:*:*:*:*:*:*
Vendors & Products Lunary-ai
Lunary-ai lunary-ai\/lunary
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Description An improper access control vulnerability exists in lunary-ai/lunary at the latest commit (a761d83) on the main branch. The vulnerability allows an attacker to use the auth tokens issued by the 'invite user' functionality to obtain valid JWT tokens. These tokens can be used to compromise target users upon registration for their own arbitrary organizations. The attacker can invite a target email, obtain a one-time use token, retract the invite, and later use the token to reset the password of the target user, leading to full account takeover.
Title Improper Access Control in lunary-ai/lunary
Weaknesses CWE-284
References
Metrics cvssV3_0

{'score': 6.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-09-13T16:12:15.921Z

Updated: 2024-09-13T16:40:45.803Z

Reserved: 2024-06-17T17:49:59.828Z

Link: CVE-2024-6087

cve-icon Vulnrichment

Updated: 2024-09-13T16:40:36.674Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-13T17:15:13.027

Modified: 2024-09-19T19:32:14.710

Link: CVE-2024-6087

cve-icon Redhat

No data.