Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2024-1626 First vendor Publication 2024-04-16
Vendor Cve Last vendor Modification 2024-04-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An Insecure Direct Object Reference (IDOR) vulnerability exists in the lunary-ai/lunary repository, version 0.3.0, within the project update endpoint. The vulnerability allows authenticated users to modify the name of any project within the system without proper authorization checks, by directly referencing the project's ID in the PATCH request to the '/v1/projects/:projectId' endpoint. This issue arises because the endpoint does not verify if the provided project ID belongs to the currently authenticated user, enabling unauthorized modifications across different organizational projects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1626

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-250 Execution with Unnecessary Privileges (CWE/SANS Top 25)

Sources (Detail)

https://github.com/lunary-ai/lunary/commit/9eb9e526edff8bf82ae032f7a04867c8d5...
https://huntr.com/bounties/ccc291db-ae9c-403c-b6b5-6fe3f4800933
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-04-17 02:41:59
  • Multiple Updates
2024-04-17 02:41:30
  • Multiple Updates
2024-04-16 17:27:30
  • Multiple Updates
2024-04-16 09:27:25
  • First insertion