6.5
MEDIUM
CVE-2024-6087
"Lunary AI Authentication Token Replay Vulnerability"
Description

An improper access control vulnerability exists in lunary-ai/lunary at the latest commit (a761d83) on the main branch. The vulnerability allows an attacker to use the auth tokens issued by the 'invite user' functionality to obtain valid JWT tokens. These tokens can be used to compromise target users upon registration for their own arbitrary organizations. The attacker can invite a target email, obtain a one-time use token, retract the invite, and later use the token to reset the password of the target user, leading to full account takeover.

INFO

Published Date :

Sept. 13, 2024, 5:15 p.m.

Last Modified :

Sept. 14, 2024, 11:47 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-6087 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lunary lunary
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6087.

URL Resource
https://github.com/lunary-ai/lunary/commit/844e8855c7a713dc7371766dba4125de4007b1cf
https://huntr.com/bounties/bd9f2301-11c7-4cbd-8d77-3e9225bd67e8

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6087 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-6087 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Added Description An improper access control vulnerability exists in lunary-ai/lunary at the latest commit (a761d83) on the main branch. The vulnerability allows an attacker to use the auth tokens issued by the 'invite user' functionality to obtain valid JWT tokens. These tokens can be used to compromise target users upon registration for their own arbitrary organizations. The attacker can invite a target email, obtain a one-time use token, retract the invite, and later use the token to reset the password of the target user, leading to full account takeover.
    Added Reference huntr.dev https://huntr.com/bounties/bd9f2301-11c7-4cbd-8d77-3e9225bd67e8 [No types assigned]
    Added Reference huntr.dev https://github.com/lunary-ai/lunary/commit/844e8855c7a713dc7371766dba4125de4007b1cf [No types assigned]
    Added CWE huntr.dev CWE-284
    Added CVSS V3 huntr.dev AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6087 is associated with the following CWEs:

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability