8.1
HIGH
CVE-2024-3504
"Lunary Lacks Lunary Access Control"
Description

An improper access control vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, where an admin can update any organization user to the organization owner. This vulnerability allows the elevated user to delete projects within the organization. The issue is resolved in version 1.2.7.

INFO

Published Date :

June 6, 2024, 6:15 p.m.

Last Modified :

June 7, 2024, 2:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-3504 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lunary lunary
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-3504.

URL Resource
https://github.com/lunary-ai/lunary/commit/f7507f0949f6634f725ebb8da37c44f76542901f
https://huntr.com/bounties/97958fe4-be21-4b63-966f-8337c72c8e28

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-3504 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-3504 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jun. 06, 2024

    Action Type Old Value New Value
    Added Description An improper access control vulnerability exists in lunary-ai/lunary versions up to and including 1.2.2, where an admin can update any organization user to the organization owner. This vulnerability allows the elevated user to delete projects within the organization. The issue is resolved in version 1.2.7.
    Added Reference huntr.dev https://huntr.com/bounties/97958fe4-be21-4b63-966f-8337c72c8e28 [No types assigned]
    Added Reference huntr.dev https://github.com/lunary-ai/lunary/commit/f7507f0949f6634f725ebb8da37c44f76542901f [No types assigned]
    Added CWE huntr.dev CWE-284
    Added CVSS V3 huntr.dev AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-3504 is associated with the following CWEs:

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability