Vulnerabilities (CVE)

Filtered by vendor Jfrog Subscribe
Filtered by product Artifactory
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9733 1 Jfrog 1 Artifactory 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a X-Forwarded-For HTTP header to the request allows an unauthenticated user to login with the default credentials of the access-admin account while bypassing the whitelist of allowed IP addresses. The access-admin account can use Artifactory's API to request authentication tokens for all users including the admin account and, in turn, assume full control of all artifacts and repositories managed by Artifactory.
CVE-2019-10323 1 Jfrog 1 Artifactory 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A missing permission check in Jenkins Artifactory Plugin 3.2.3 and earlier in various 'fillCredentialsIdItems' methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
CVE-2018-1000206 1 Jfrog 1 Artifactory 2023-12-10 6.8 MEDIUM 8.8 HIGH
JFrog Artifactory version since 5.11 contains a Cross ite Request Forgery (CSRF) vulnerability in UI rest endpoints that can result in Classic CSRF attack allowing an attacker to perform actions as logged in user. This attack appear to be exploitable via The victim must run maliciously crafted flash component. This vulnerability appears to have been fixed in 6.1.
CVE-2018-1000424 1 Jfrog 1 Artifactory 2023-12-10 2.1 LOW 7.8 HIGH
An insufficiently protected credentials vulnerability exists in Jenkins Artifactory Plugin 2.16.1 and earlier in ArtifactoryBuilder.java, CredentialsConfig.java that allows attackers with local file system access to obtain old credentials configured for the plugin before it integrated with Credentials Plugin.
CVE-2018-1000623 1 Jfrog 1 Artifactory 2023-12-10 6.5 MEDIUM 7.2 HIGH
JFrog JFrog Artifactory version Prior to version 6.0.3, since version 4.0.0 contains a Directory Traversal vulnerability in The "Import Repository from Zip" feature, available through the Admin menu -> Import & Export -> Repositories, triggers a vulnerable UI REST endpoint (/ui/artifactimport/upload) that can result in Directory traversal / file overwrite and remote code execution. This attack appear to be exploitable via An attacker with Admin privileges may use the aforementioned UI endpoint and exploit the publicly known "Zip Slip" vulnerability, to add/overwrite files outside the target directory. This vulnerability appears to have been fixed in 6.0.3.
CVE-2016-10036 1 Jfrog 1 Artifactory 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unrestricted file upload vulnerability in ui/artifact/upload in JFrog Artifactory before 4.16 allows remote attackers to (1) deploy an arbitrary servlet application and execute arbitrary code by uploading a war file or (2) possibly write to arbitrary files and cause a denial of service by uploading an HTML file.
CVE-2016-6501 1 Jfrog 1 Artifactory 2023-12-10 7.5 HIGH 9.8 CRITICAL
JFrog Artifactory before 4.11 allows remote attackers to execute arbitrary code via an LDAP attribute with a crafted serialized Java object, aka LDAP entry poisoning.