THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5128

IDOR Vulnerability in lunary-ai/lunary

Assigner@huntr_ai
Reserved2024-05-19
Published2024-06-06
Updated2024-06-06

Description

An Insecure Direct Object Reference (IDOR) vulnerability was identified in lunary-ai/lunary, affecting versions up to and including 1.2.2. This vulnerability allows unauthorized users to view, update, or delete any dataset_prompt or dataset_prompt_variation within any dataset or project. The issue stems from improper access control checks in the dataset management endpoints, where direct references to object IDs are not adequately secured against unauthorized access. This vulnerability was fixed in version 1.2.25.



CRITICAL: 9.4CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

Problem types

CWE-284 Improper Access Control

Product status

Any version before 1.2.25
affected

References

https://huntr.com/bounties/11248071-11b2-42d9-991a-504bf2044332

https://github.com/lunary-ai/lunary/commit/0755dde1afc2a74ec23b55eee03e4416916cf48f

cve.org CVE-2024-5128

nvd.nist.gov CVE-2024-5128

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5128
© Copyright 2024 THREATINT. Made in Cyprus with +