RULE(RULE ID:337147)

Rule General Information
Release Date: 2024-04-28
Rule Name: JFrog Artifactory 6.7.3 Admin Login Bypass Vulnerability -1 (CVE-2019-9733)
Severity:
CVE ID:
Rule Protection Details
Description: An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a X-Forwarded-For HTTP header to the request allows an unauthenticated user to login with the default credentials of the access-admin account while bypassing the allowlist of allowed IP addresses. The access-admin account can use Artifactory's API to request authentication tokens for all users including the admin account and, in turn, assume full control of all artifacts and repositories managed by Artifactory.
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows, Linux, Others
Reference: http://packetstormsecurity.com/files/152172/JFrog-Artifactory-Administrator-Authentication-Bypass.html
https://www.ciphertechs.com/jfrog-artifactory-advisory/
https://www.jfrog.com/confluence/display/RTF/Release+Notes#ReleaseNotes-Artifactory6.8.6
Solutions
Refer to the announcement or patch by the vendor: https://jfrog.com/