Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-9jmp-j63g-8x6m: Lunary information disclosure vulnerability

An information disclosure vulnerability exists in the lunary-ai/lunary, specifically in the runs/{run_id}/related endpoint. This endpoint does not verify that the user has the necessary access rights to the run(s) they are accessing. As a result, it returns not only the specified run but also all runs that have the run_id listed as their parent run. This issue affects the main branch, commit a761d833. The vulnerability allows unauthorized users to obtain information about non-public runs and their related runs, given the run_id of a public or non-public run.

ghsa
#vulnerability#web#git#auth

Skip to content

Navigation Menu

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • GitHub Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

  • Explore

    • Learning Pathways
    • White papers, Ebooks, Webinars
    • Customer Stories
    • Partners
    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
    • Enterprise platform

      AI-powered developer platform

  • Pricing

Provide feedback

Saved searches****Use saved searches to filter your results more quickly

Sign up

  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-6867

Lunary information disclosure vulnerability

Moderate severity GitHub Reviewed Published Sep 13, 2024 to the GitHub Advisory Database • Updated Sep 13, 2024

Affected versions

< 1.4.10

Description

An information disclosure vulnerability exists in the lunary-ai/lunary, specifically in the runs/{run_id}/related endpoint. This endpoint does not verify that the user has the necessary access rights to the run(s) they are accessing. As a result, it returns not only the specified run but also all runs that have the run_id listed as their parent run. This issue affects the main branch, commit a761d833. The vulnerability allows unauthorized users to obtain information about non-public runs and their related runs, given the run_id of a public or non-public run.

References

  • https://nvd.nist.gov/vuln/detail/CVE-2024-6867
  • lunary-ai/lunary@35afd44
  • https://huntr.com/bounties/460df515-164c-4435-954b-0233a181545f

Published to the GitHub Advisory Database

Sep 13, 2024

Last updated

Sep 13, 2024

ghsa: Latest News

GHSA-gc7q-jgjv-vjr2: Keycloak Services has a potential bypass of brute force protection