CVE-2024-5714: CWE-863 Incorrect Authorization in lunary-ai lunary-ai/lunary
In lunary-ai/lunary version 1.2.4, an improper access control vulnerability allows members with team management permissions to manipulate project identifiers in requests, enabling them to invite users to projects in other organizations, change members to projects in other organizations with escalated privileges, and change members from other organizations to their own or other projects, also with escalated privileges. This vulnerability is due to the backend's failure to validate project identifiers against the current user's organization ID and projects belonging to it, as well as a misconfiguration in attribute naming (`org_id` should be `orgId`) that prevents proper user organization validation. As a result, attackers can cause inconsistencies on the platform for affected users and organizations, including unauthorized privilege escalation. The issue is present in the backend API endpoints for user invitation and modification, specifically in the handling of project IDs in requests.
AI Analysis
Technical Summary
CVE-2024-5714 is an improper authorization vulnerability classified under CWE-863 found in lunary-ai/lunary version 1.2.4. The root cause lies in the backend API's failure to properly validate project identifiers against the requesting user's organization ID and the projects associated with that organization. Specifically, the backend does not verify that the project IDs in user invitation and modification requests belong to the user's organization, allowing team managers to manipulate these IDs to affect projects in other organizations. Additionally, a misconfiguration in attribute naming—using 'org_id' instead of the expected 'orgId'—prevents correct validation of the user's organization membership. This combination allows attackers with team management permissions to invite users to projects outside their organization, change project members in other organizations with escalated privileges, and reassign members across organizations, effectively bypassing intended access controls. The vulnerability impacts confidentiality and integrity by enabling unauthorized access and privilege escalation but does not affect availability. The CVSS 3.0 score is 7.4 (high), reflecting network attack vector, high attack complexity, no privileges required, no user interaction, and significant impact on confidentiality and integrity. No patches or exploits are currently reported, but the issue affects API endpoints critical to user and project management workflows.
Potential Impact
For European organizations using lunary-ai/lunary, this vulnerability poses a significant risk of unauthorized access and privilege escalation across organizational boundaries. Attackers with team management permissions could manipulate project memberships and user invitations to gain access to sensitive project data belonging to other organizations, potentially leading to data leakage, intellectual property theft, or sabotage. The cross-organization nature of the flaw could also cause data integrity issues and operational confusion, undermining trust in collaboration platforms. Given the high confidentiality and integrity impact, organizations handling sensitive or regulated data (e.g., GDPR-protected personal data, proprietary research, or critical infrastructure projects) face increased compliance and reputational risks. The network-exploitable nature means attackers can attempt exploitation remotely, increasing the threat surface. Although no known exploits exist yet, the vulnerability should be treated as urgent to prevent potential abuse.
Mitigation Recommendations
Organizations should immediately audit and restrict team management permissions to trusted personnel only, minimizing the number of users who can manipulate project identifiers. Implement strict input validation and enforce backend checks to ensure project IDs in API requests correspond to the user's organization. Developers should correct the attribute naming inconsistency from 'org_id' to 'orgId' to enable proper organization validation. Until an official patch is released, consider deploying Web Application Firewall (WAF) rules to detect and block suspicious requests manipulating project IDs or cross-organization invitations. Monitor API logs for anomalous activity involving project membership changes or invitations outside expected organizational boundaries. Engage with lunary-ai to obtain or request a security patch and apply it promptly once available. Additionally, conduct security awareness training for team managers about the risks of improper project membership changes and encourage reporting of suspicious behavior.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Belgium, Italy
CVE-2024-5714: CWE-863 Incorrect Authorization in lunary-ai lunary-ai/lunary
Description
In lunary-ai/lunary version 1.2.4, an improper access control vulnerability allows members with team management permissions to manipulate project identifiers in requests, enabling them to invite users to projects in other organizations, change members to projects in other organizations with escalated privileges, and change members from other organizations to their own or other projects, also with escalated privileges. This vulnerability is due to the backend's failure to validate project identifiers against the current user's organization ID and projects belonging to it, as well as a misconfiguration in attribute naming (`org_id` should be `orgId`) that prevents proper user organization validation. As a result, attackers can cause inconsistencies on the platform for affected users and organizations, including unauthorized privilege escalation. The issue is present in the backend API endpoints for user invitation and modification, specifically in the handling of project IDs in requests.
AI-Powered Analysis
Technical Analysis
CVE-2024-5714 is an improper authorization vulnerability classified under CWE-863 found in lunary-ai/lunary version 1.2.4. The root cause lies in the backend API's failure to properly validate project identifiers against the requesting user's organization ID and the projects associated with that organization. Specifically, the backend does not verify that the project IDs in user invitation and modification requests belong to the user's organization, allowing team managers to manipulate these IDs to affect projects in other organizations. Additionally, a misconfiguration in attribute naming—using 'org_id' instead of the expected 'orgId'—prevents correct validation of the user's organization membership. This combination allows attackers with team management permissions to invite users to projects outside their organization, change project members in other organizations with escalated privileges, and reassign members across organizations, effectively bypassing intended access controls. The vulnerability impacts confidentiality and integrity by enabling unauthorized access and privilege escalation but does not affect availability. The CVSS 3.0 score is 7.4 (high), reflecting network attack vector, high attack complexity, no privileges required, no user interaction, and significant impact on confidentiality and integrity. No patches or exploits are currently reported, but the issue affects API endpoints critical to user and project management workflows.
Potential Impact
For European organizations using lunary-ai/lunary, this vulnerability poses a significant risk of unauthorized access and privilege escalation across organizational boundaries. Attackers with team management permissions could manipulate project memberships and user invitations to gain access to sensitive project data belonging to other organizations, potentially leading to data leakage, intellectual property theft, or sabotage. The cross-organization nature of the flaw could also cause data integrity issues and operational confusion, undermining trust in collaboration platforms. Given the high confidentiality and integrity impact, organizations handling sensitive or regulated data (e.g., GDPR-protected personal data, proprietary research, or critical infrastructure projects) face increased compliance and reputational risks. The network-exploitable nature means attackers can attempt exploitation remotely, increasing the threat surface. Although no known exploits exist yet, the vulnerability should be treated as urgent to prevent potential abuse.
Mitigation Recommendations
Organizations should immediately audit and restrict team management permissions to trusted personnel only, minimizing the number of users who can manipulate project identifiers. Implement strict input validation and enforce backend checks to ensure project IDs in API requests correspond to the user's organization. Developers should correct the attribute naming inconsistency from 'org_id' to 'orgId' to enable proper organization validation. Until an official patch is released, consider deploying Web Application Firewall (WAF) rules to detect and block suspicious requests manipulating project IDs or cross-organization invitations. Monitor API logs for anomalous activity involving project membership changes or invitations outside expected organizational boundaries. Engage with lunary-ai to obtain or request a security patch and apply it promptly once available. Additionally, conduct security awareness training for team managers about the risks of improper project membership changes and encourage reporting of suspicious behavior.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- @huntr_ai
- Date Reserved
- 2024-06-06T19:44:53.776Z
- Cvss Version
- 3.0
- State
- PUBLISHED
Threat ID: 68ef9b28178f764e1f470ca7
Added to database: 10/15/2025, 1:01:28 PM
Last enriched: 10/15/2025, 1:32:10 PM
Last updated: 11/26/2025, 2:59:35 PM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-9191: CWE-502 Deserialization of Untrusted Data in favethemes Houzez
MediumCVE-2025-9163: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in favethemes Houzez
MediumCVE-2025-13674: CWE-824: Access of Uninitialized Pointer in Wireshark Foundation Wireshark
MediumCVE-2025-59390: CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) in Apache Software Foundation Apache Druid
UnknownCVE-2025-62728: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Apache Software Foundation Apache Hive
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.