A broken access control vulnerability exists in the latest version of lunary-ai/lunary. The `saml.ts` file allows a user from one organization to update the Identity Provider (IDP) settings and view the SSO metadata of another organization. This vulnerability can lead to unauthorized access and potential account takeover if the email of a user in the target organization is known.
History

Thu, 19 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Lunary
Lunary lunary
Weaknesses CWE-306
CPEs cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*
Vendors & Products Lunary
Lunary lunary
Metrics cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}


Fri, 13 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Lunary-ai
Lunary-ai lunary-ai\/lunary
CPEs cpe:2.3:a:lunary-ai:lunary-ai\/lunary:*:*:*:*:*:*:*:*
Vendors & Products Lunary-ai
Lunary-ai lunary-ai\/lunary
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Description A broken access control vulnerability exists in the latest version of lunary-ai/lunary. The `saml.ts` file allows a user from one organization to update the Identity Provider (IDP) settings and view the SSO metadata of another organization. This vulnerability can lead to unauthorized access and potential account takeover if the email of a user in the target organization is known.
Title Broken Access Control in lunary-ai/lunary
Weaknesses CWE-287
References
Metrics cvssV3_0

{'score': 6.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-09-13T16:11:39.817Z

Updated: 2024-09-13T16:42:08.872Z

Reserved: 2024-07-08T20:54:01.813Z

Link: CVE-2024-6582

cve-icon Vulnrichment

Updated: 2024-09-13T16:42:00.987Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-13T17:15:13.220

Modified: 2024-09-19T19:45:30.283

Link: CVE-2024-6582

cve-icon Redhat

No data.