ghsa-w73r-8mm4-cfvf
Vulnerability from github
Published
2024-09-13 18:31
Modified
2024-11-25 16:00
Severity ?
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
Summary
Withdrawn Advisory: Lunary Improper Authentication vulnerability
Details
Withdrawn Advisory
This advisory was incorrectly linked the the npm package lunary
. The advisory is valid, but not for that package.
Original Advisory
A broken access control vulnerability exists prior to commit 1f043d8798ad87346dfe378eea723bff78ad7433 of lunary-ai/lunary. The saml.ts
file allows a user from one organization to update the Identity Provider (IDP) settings and view the SSO metadata of another organization. This vulnerability can lead to unauthorized access and potential account takeover if the email of a user in the target organization is known.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "lunary" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.4.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-6582" ], "database_specific": { "cwe_ids": [ "CWE-287", "CWE-306" ], "github_reviewed": true, "github_reviewed_at": "2024-09-13T19:29:14Z", "nvd_published_at": "2024-09-13T17:15:13Z", "severity": "HIGH" }, "details": "# Withdrawn Advisory\n\nThis advisory was incorrectly linked the the npm package `lunary`. The advisory is valid, but not for that package.\n\n# Original Advisory\n\nA broken access control vulnerability exists prior to commit 1f043d8798ad87346dfe378eea723bff78ad7433 of lunary-ai/lunary. The `saml.ts` file allows a user from one organization to update the Identity Provider (IDP) settings and view the SSO metadata of another organization. This vulnerability can lead to unauthorized access and potential account takeover if the email of a user in the target organization is known.", "id": "GHSA-w73r-8mm4-cfvf", "modified": "2024-11-25T16:00:57Z", "published": "2024-09-13T18:31:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6582" }, { "type": "WEB", "url": "https://github.com/lunary-ai/lunary/commit/1f043d8798ad87346dfe378eea723bff78ad7433" }, { "type": "PACKAGE", "url": "https://github.com/lunary-ai/lunary" }, { "type": "WEB", "url": "https://huntr.com/bounties/251d138c-3911-4a81-96e5-5a4ab59a0b59" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Withdrawn Advisory: Lunary Improper Authentication vulnerability", "withdrawn": "2024-11-25T16:00:57Z" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.