A Cross-Site Request Forgery (CSRF) vulnerability exists in lunary-ai/lunary version 1.2.34 due to overly permissive CORS settings. This vulnerability allows an attacker to sign up for and create projects or use the instance as if they were a user with local access. The main attack vector is for instances hosted locally on personal machines, which are not publicly accessible. The CORS settings in the backend permit all origins, exposing unauthenticated endpoints to CSRF attacks.
History

Thu, 19 Sep 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Lunary
Lunary lunary
CPEs cpe:2.3:a:lunary:lunary:1.2.34:*:*:*:*:*:*:*
Vendors & Products Lunary
Lunary lunary
Metrics cvssV3_1

{'score': 8.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N'}


Fri, 13 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Lunary-ai
Lunary-ai lunary-ai\/lunary
CPEs cpe:2.3:a:lunary-ai:lunary-ai\/lunary:*:*:*:*:*:*:*:*
Vendors & Products Lunary-ai
Lunary-ai lunary-ai\/lunary
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Description A Cross-Site Request Forgery (CSRF) vulnerability exists in lunary-ai/lunary version 1.2.34 due to overly permissive CORS settings. This vulnerability allows an attacker to sign up for and create projects or use the instance as if they were a user with local access. The main attack vector is for instances hosted locally on personal machines, which are not publicly accessible. The CORS settings in the backend permit all origins, exposing unauthenticated endpoints to CSRF attacks.
Title Cross-Site Request Forgery (CSRF) in lunary-ai/lunary
Weaknesses CWE-352
References
Metrics cvssV3_0

{'score': 7.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-09-13T16:13:51.639Z

Updated: 2024-09-13T16:35:41.728Z

Reserved: 2024-07-17T20:40:50.623Z

Link: CVE-2024-6862

cve-icon Vulnrichment

Updated: 2024-09-13T16:35:35.436Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-13T17:15:13.420

Modified: 2024-09-19T18:37:20.910

Link: CVE-2024-6862

cve-icon Redhat

No data.