Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-6p2q-8qfq-wq7x: Lunary improper access control vulnerability

An improper access control vulnerability exists in lunary-ai/lunary prior to commit 844e8855c7a713dc7371766dba4125de4007b1cf on the main branch. The vulnerability allows an attacker to use the auth tokens issued by the ‘invite user’ functionality to obtain valid JWT tokens. These tokens can be used to compromise target users upon registration for their own arbitrary organizations. The attacker can invite a target email, obtain a one-time use token, retract the invite, and later use the token to reset the password of the target user, leading to full account takeover.

ghsa
#vulnerability#web#git#auth

Skip to content

Navigation Menu

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • GitHub Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

  • Explore

    • Learning Pathways
    • White papers, Ebooks, Webinars
    • Customer Stories
    • Partners
    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
    • Enterprise platform

      AI-powered developer platform

  • Pricing

Provide feedback

Saved searches****Use saved searches to filter your results more quickly

Sign up

  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-6087

Lunary improper access control vulnerability

Moderate severity GitHub Reviewed Published Sep 13, 2024 to the GitHub Advisory Database • Updated Sep 13, 2024

Affected versions

< 1.4.9

Description

An improper access control vulnerability exists in lunary-ai/lunary prior to commit 844e8855c7a713dc7371766dba4125de4007b1cf on the main branch. The vulnerability allows an attacker to use the auth tokens issued by the ‘invite user’ functionality to obtain valid JWT tokens. These tokens can be used to compromise target users upon registration for their own arbitrary organizations. The attacker can invite a target email, obtain a one-time use token, retract the invite, and later use the token to reset the password of the target user, leading to full account takeover.

References

  • https://nvd.nist.gov/vuln/detail/CVE-2024-6087
  • lunary-ai/lunary@844e885
  • https://huntr.com/bounties/bd9f2301-11c7-4cbd-8d77-3e9225bd67e8

Published to the GitHub Advisory Database

Sep 13, 2024

Last updated

Sep 13, 2024

ghsa: Latest News

GHSA-gc7q-jgjv-vjr2: Keycloak Services has a potential bypass of brute force protection