In lunary-ai/lunary version 1.2.4, an improper access control vulnerability allows members with team management permissions to manipulate project identifiers in requests, enabling them to invite users to projects in other organizations, change members to projects in other organizations with escalated privileges, and change members from other organizations to their own or other projects, also with escalated privileges. This vulnerability is due to the backend's failure to validate project identifiers against the current user's organization ID and projects belonging to it, as well as a misconfiguration in attribute naming (`org_id` should be `orgId`) that prevents proper user organization validation. As a result, attackers can cause inconsistencies on the platform for affected users and organizations, including unauthorized privilege escalation. The issue is present in the backend API endpoints for user invitation and modification, specifically in the handling of project IDs in requests.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-06-27T18:42:29.236Z

Updated: 2024-06-27T19:42:47.279Z

Reserved: 2024-06-06T19:44:53.776Z


Link: CVE-2024-5714

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-27T19:15:15.930

Modified: 2024-06-27T19:25:12.067


Link: CVE-2024-5714

JSON object: View

cve-icon Redhat Information

No data.

CWE