Vulnerabilities > CVE-2019-9733 - Unspecified vulnerability in Jfrog Artifactory 6.7.3

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
jfrog

Summary

An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a X-Forwarded-For HTTP header to the request allows an unauthenticated user to login with the default credentials of the access-admin account while bypassing the whitelist of allowed IP addresses. The access-admin account can use Artifactory's API to request authentication tokens for all users including the admin account and, in turn, assume full control of all artifacts and repositories managed by Artifactory.

Vulnerable Configurations

Part Description Count
Application
Jfrog
1

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152172/jfrogartifactory-bypass.txt
idPACKETSTORM:152172
last seen2019-03-21
published2019-03-21
reporterCipherTechs Red Team
sourcehttps://packetstormsecurity.com/files/152172/JFrog-Artifactory-Administrator-Authentication-Bypass.html
titleJFrog Artifactory Administrator Authentication Bypass