Lucene search

K

Jfrog Security Vulnerabilities

cve
cve

CVE-2024-2248

A Header Injection vulnerability in the JFrog platform in versions below 7.85.0 (SaaS) and 7.84.7 (Self-Hosted) may allow threat actors to take over the end user's account when clicking on a specially crafted URL sent to the victim’s user...

6.4CVSS

7.4AI Score

0.0004EPSS

2024-05-15 01:15 PM
5
cve
cve

CVE-2024-4142

An Improper input validation vulnerability that could potentially lead to privilege escalation was discovered in JFrog Artifactory. Due to this vulnerability, users with low privileges may gain administrative access to the system. This issue can also be exploited in Artifactory platforms with...

9CVSS

7.6AI Score

0.0004EPSS

2024-05-01 09:15 PM
35
cve
cve

CVE-2024-3505

JFrog Artifactory Self-Hosted versions below 7.77.3, are vulnerable to sensitive information disclosure whereby a low-privileged authenticated user can read the proxy configuration. This does not affect JFrog cloud...

4.3CVSS

6.5AI Score

0.0004EPSS

2024-04-15 08:15 AM
27
cve
cve

CVE-2024-2247

JFrog Artifactory versions below 7.77.7, 7.82.1, are vulnerable to DOM-based cross-site scripting due to improper handling of the import override...

8.8CVSS

8.2AI Score

0.0004EPSS

2024-03-13 02:15 PM
34
cve
cve

CVE-2023-42662

JFrog Artifactory versions 7.59 and above, but below 7.59.18, 7.63.18, 7.68.19, 7.71.8 are vulnerable to an issue whereby user interaction with specially crafted URLs could lead to exposure of user access tokens due to improper handling of the CLI / IDE browser based SSO...

9.3CVSS

7.3AI Score

0.0004EPSS

2024-03-07 09:15 AM
29
cve
cve

CVE-2023-42661

JFrog Artifactory prior to version 7.76.2 is vulnerable to Arbitrary File Write of untrusted data, which may lead to DoS or Remote Code Execution when a specially crafted series of requests is sent by an authenticated user. This is due to insufficient validation of...

7.2CVSS

7.8AI Score

0.0004EPSS

2024-03-07 02:15 PM
33
cve
cve

CVE-2023-42509

JFrog Artifactory later than version 7.17.4 but prior to version 7.77.0 is vulnerable to an issue whereby a sequence of improperly handled exceptions in repository configuration initialization steps may lead to exposure of sensitive...

6.6CVSS

7.2AI Score

0.0004EPSS

2024-03-07 02:15 PM
29
cve
cve

CVE-2021-3860

JFrog Artifactory before 7.25.4 (Enterprise+ deployments only), is vulnerable to Blind SQL Injection by a low privileged authenticated user due to incomplete validation when performing an SQL...

8.8CVSS

8.9AI Score

0.001EPSS

2021-12-20 10:15 PM
55
2
cve
cve

CVE-2023-42508

JFrog Artifactory prior to version 7.66.0 is vulnerable to specific endpoint abuse with a specially crafted payload, which can lead to unauthenticated users being able to send emails with manipulated email...

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-03 01:15 PM
35
cve
cve

CVE-2021-46270

JFrog Artifactory before 7.31.10, is vulnerable to Broken Access Control where a project admin user is able to list all available repository names due to insufficient permission...

2.7CVSS

3.9AI Score

0.001EPSS

2022-03-02 10:15 PM
65
2
cve
cve

CVE-2022-0668

JFrog Artifactory prior to 7.37.13 is vulnerable to Authentication Bypass, which can lead to Privilege Escalation when a specially crafted request is sent by an unauthenticated...

9.8CVSS

9.4AI Score

0.001EPSS

2023-01-08 03:15 PM
45
cve
cve

CVE-2021-23163

JFrog Artifactory prior to version 7.33.6 and 6.23.38, is vulnerable to CSRF ( Cross-Site Request Forgery) for specific endpoints. This issue affects: JFrog JFrog Artifactory JFrog Artifactory versions before 7.33.6 versions prior to 7.x; JFrog Artifactory versions before 6.23.38 versions prior to....

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-06 10:15 AM
32
3
cve
cve

CVE-2021-45721

JFrog Artifactory prior to version 7.29.8 and 6.23.38 is vulnerable to Reflected Cross-Site Scripting (XSS) through one of the XHR parameters in Users REST API endpoint. This issue affects: JFrog JFrog Artifactory JFrog Artifactory versions before 7.36.1 versions prior to 7.29.8; JFrog Artifactory....

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-06 10:15 AM
1765
4
cve
cve

CVE-2021-46687

JFrog Artifactory prior to version 7.31.10 and 6.23.38 is vulnerable to Sensitive Data Exposure through the Project Administrator REST API. This issue affects: JFrog JFrog Artifactory JFrog Artifactory versions before 7.31.10 versions prior to 7.x; JFrog Artifactory versions before 6.23.38...

4.9CVSS

5.1AI Score

0.001EPSS

2022-07-06 10:15 AM
1213
cve
cve

CVE-2021-41834

JFrog Artifactory prior to version 7.28.0 and 6.23.38, is vulnerable to Broken Access Control, the copy functionality can be used by a low-privileged user to read and copy any artifact that exists in the Artifactory deployment due to improper permissions...

6.5CVSS

6.3AI Score

0.001EPSS

2022-05-23 07:16 AM
40
13
cve
cve

CVE-2021-45730

JFrog Artifactory prior to 7.31.10, is vulnerable to Broken Access Control where a Project Admin is able to create, edit and delete Repository Layouts while Repository Layouts configuration should only be available for Platform...

4.9CVSS

5.1AI Score

0.001EPSS

2022-05-19 03:15 PM
49
3
cve
cve

CVE-2022-0573

JFrog Artifactory before 7.36.1 and 6.23.41, is vulnerable to Insecure Deserialization of untrusted data which can lead to DoS, Privilege Escalation and Remote Code Execution when a specially crafted request is sent by a low privileged authenticated user due to insufficient validation of a...

8.8CVSS

8.7AI Score

0.003EPSS

2022-05-16 03:15 PM
61
2
cve
cve

CVE-2021-45074

JFrog Artifactory before 7.29.3 and 6.23.38, is vulnerable to Broken Access Control, a low-privileged user is able to delete other known users OAuth token, which will force a reauthentication on an active session or in the next UI...

5.4CVSS

5.4AI Score

0.001EPSS

2022-03-02 10:15 PM
67
2
cve
cve

CVE-2019-17444

Jfrog Artifactory uses default passwords (such as "password") for administrative accounts and does not require users to change them. This may allow unauthorized network-based attackers to completely compromise of Jfrog Artifactory. This issue affects Jfrog Artifactory versions prior to...

9.8CVSS

7.4AI Score

0.053EPSS

2020-10-12 10:15 PM
51
cve
cve

CVE-2019-19937

In JFrog Artifactory before 6.18, it is not possible to restrict either system or repository imports by any admin user in the enterprise, which can lead to "undesirable...

7.2CVSS

7.3AI Score

0.002EPSS

2020-03-16 08:15 PM
38
cve
cve

CVE-2020-7931

In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template processing leads to remote code execution, e.g., by modifying a .ssh/authorized_keys file. Patches are available for various versions between 5.11.8 and 6.16.0. The issue exists because use of the DefaultObjectWrapper class makes...

8.8CVSS

8AI Score

0.01EPSS

2020-01-23 03:15 PM
45
cve
cve

CVE-2018-19971

JFrog Artifactory Pro 6.5.9 has Incorrect Access...

9.8CVSS

6.9AI Score

0.003EPSS

2019-04-16 07:29 PM
24
cve
cve

CVE-2019-9733

An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a...

9.8CVSS

7.2AI Score

0.853EPSS

2019-04-11 07:29 PM
29
cve
cve

CVE-2018-1000424

An insufficiently protected credentials vulnerability exists in Jenkins Artifactory Plugin 2.16.1 and earlier in ArtifactoryBuilder.java, CredentialsConfig.java that allows attackers with local file system access to obtain old credentials configured for the plugin before it integrated with...

7.8CVSS

7AI Score

0.0004EPSS

2019-01-09 11:29 PM
21
cve
cve

CVE-2018-1000206

JFrog Artifactory version since 5.11 contains a Cross ite Request Forgery (CSRF) vulnerability in UI rest endpoints that can result in Classic CSRF attack allowing an attacker to perform actions as logged in user. This attack appear to be exploitable via The victim must run maliciously crafted...

8.8CVSS

7AI Score

0.001EPSS

2018-07-13 06:29 PM
21
cve
cve

CVE-2018-1000623

JFrog JFrog Artifactory version Prior to version 6.0.3, since version 4.0.0 contains a Directory Traversal vulnerability in The "Import Repository from Zip" feature, available through the Admin menu -> Import & Export -> Repositories, triggers a vulnerable UI REST endpoint...

7.2CVSS

8.2AI Score

0.002EPSS

2018-07-09 08:29 PM
28
cve
cve

CVE-2016-10036

Unrestricted file upload vulnerability in ui/artifact/upload in JFrog Artifactory before 4.16 allows remote attackers to (1) deploy an arbitrary servlet application and execute arbitrary code by uploading a war file or (2) possibly write to arbitrary files and cause a denial of service by...

9.8CVSS

9.7AI Score

0.114EPSS

2018-05-01 07:29 PM
34