Vulnerability CVE-2024-1625


Published: 2024-04-10

Description:
An Insecure Direct Object Reference (IDOR) vulnerability exists in the lunary-ai/lunary application version 0.3.0, allowing unauthorized deletion of any organization's project. The vulnerability is due to insufficient authorization checks in the project deletion endpoint, where the endpoint fails to verify if the project ID provided in the request belongs to the requesting user's organization. As a result, an attacker can delete projects belonging to any organization by sending a crafted DELETE request with the target project's ID. This issue affects the project deletion functionality implemented in the projects.delete route.

Type:

CWE-863

(Incorrect Authorization)

 References:
https://huntr.com/bounties/cf6dd625-e6c9-44df-a072-13686816de21
https://github.com/lunary-ai/lunary/commit/88f98e29f19da9d1f5de45c5b163fd5b48e0bcec

Copyright 2024, cxsecurity.com

 

Back to Top