CVE-2024-1625

An Insecure Direct Object Reference (IDOR) vulnerability exists in the lunary-ai/lunary application version 0.3.0, allowing unauthorized deletion of any organization's project. The vulnerability is due to insufficient authorization checks in the project deletion endpoint, where the endpoint fails to verify if the project ID provided in the request belongs to the requesting user's organization. As a result, an attacker can delete projects belonging to any organization by sending a crafted DELETE request with the target project's ID. This issue affects the project deletion functionality implemented in the projects.delete route.
Configurations

No configuration.

History

10 Apr 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-10 17:15

Updated : 2024-04-10 19:49


NVD link : CVE-2024-1625

Mitre link : CVE-2024-1625

CVE.ORG link : CVE-2024-1625


JSON object : View

Products Affected

No product.

CWE
CWE-863

Incorrect Authorization