// For flags

CVE-2019-9733

JFrog Artifactory Administrator Authentication Bypass

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a X-Forwarded-For HTTP header to the request allows an unauthenticated user to login with the default credentials of the access-admin account while bypassing the whitelist of allowed IP addresses. The access-admin account can use Artifactory's API to request authentication tokens for all users including the admin account and, in turn, assume full control of all artifacts and repositories managed by Artifactory.

Existe un problema en JFrog Artifactory versión 6.7.3. Por defecto, la cuenta de administrador de acceso es usada para restablecer la contraseña de la cuenta de administrador en caso de que un administrador se bloquee de la consola de Artifactory. Esto solo es posible desde una conexión directamente del host local, pero al proporcionar un encabezado HTTP para X-Forwarded-For para la petición, permite que un usuario no autenticado inicie sesión con las credenciales predeterminadas de la cuenta de administrador de acceso y omita la lista blanca de direcciones IP permitidas. La cuenta de administrador de acceso puede usar la API de Artifactory para solicitar tokens de autenticación para todos los usuarios, incluyendo la cuenta de administrador y, a la vez, asumir el control total de todos los artefactos y repositorios administrados por Artifactory.

JFrog Artifactory versions prior to 6.8.7 suffer from an administrative access bypass vulnerability due to relying on an X-Forwarded-For header.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-03-12 CVE Reserved
  • 2019-03-21 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • 2024-10-18 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jfrog
Search vendor "Jfrog"
Artifactory
Search vendor "Jfrog" for product "Artifactory"
6.7.3
Search vendor "Jfrog" for product "Artifactory" and version "6.7.3"
-
Affected