Vulnerability Details : CVE-2019-9733
An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a X-Forwarded-For HTTP header to the request allows an unauthenticated user to login with the default credentials of the access-admin account while bypassing the whitelist of allowed IP addresses. The access-admin account can use Artifactory's API to request authentication tokens for all users including the admin account and, in turn, assume full control of all artifacts and repositories managed by Artifactory.
Products affected by CVE-2019-9733
- cpe:2.3:a:jfrog:artifactory:6.7.3:*:*:*:*:*:*:*
Threat overview for CVE-2019-9733
Top countries where our scanners detected CVE-2019-9733
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-9733 1
Find out if you* are
affected by CVE-2019-9733!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-9733
67.00%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-9733
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
References for CVE-2019-9733
-
https://www.ciphertechs.com/jfrog-artifactory-advisory/
JFrog Artifactory Advisory | CipherTechsExploit;Third Party Advisory
-
https://www.jfrog.com/confluence/display/RTF/Release+Notes#ReleaseNotes-Artifactory6.8.6
Release Notes - JFrog Artifactory - JFrog WikiRelease Notes;Vendor Advisory
-
http://packetstormsecurity.com/files/152172/JFrog-Artifactory-Administrator-Authentication-Bypass.html
JFrog Artifactory Administrator Authentication Bypass ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to