Lucene search

K

Artifactory Security Vulnerabilities - November

cve
cve

CVE-2016-10036

Unrestricted file upload vulnerability in ui/artifact/upload in JFrog Artifactory before 4.16 allows remote attackers to (1) deploy an arbitrary servlet application and execute arbitrary code by uploading a war file or (2) possibly write to arbitrary files and cause a denial of service by uploading...

9.8CVSS

9.7AI Score

0.114EPSS

2018-05-01 07:29 PM
36
cve
cve

CVE-2016-6501

JFrog Artifactory before 4.11 allows remote attackers to execute arbitrary code via an LDAP attribute with a crafted serialized Java object, aka LDAP entry poisoning.

9.8CVSS

9.6AI Score

0.022EPSS

2016-12-09 10:59 PM
35
cve
cve

CVE-2018-1000206

JFrog Artifactory version since 5.11 contains a Cross ite Request Forgery (CSRF) vulnerability in UI rest endpoints that can result in Classic CSRF attack allowing an attacker to perform actions as logged in user. This attack appear to be exploitable via The victim must run maliciously crafted flas...

8.8CVSS

8.8AI Score

0.002EPSS

2018-07-13 06:29 PM
25
cve
cve

CVE-2018-1000424

An insufficiently protected credentials vulnerability exists in Jenkins Artifactory Plugin 2.16.1 and earlier in ArtifactoryBuilder.java, CredentialsConfig.java that allows attackers with local file system access to obtain old credentials configured for the plugin before it integrated with Credenti...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-01-09 11:29 PM
25
cve
cve

CVE-2018-1000623

JFrog JFrog Artifactory version Prior to version 6.0.3, since version 4.0.0 contains a Directory Traversal vulnerability in The "Import Repository from Zip" feature, available through the Admin menu -> Import & Export -> Repositories, triggers a vulnerable UI REST endpoint (/ui/artifactimport...

7.2CVSS

7.4AI Score

0.005EPSS

2018-07-09 08:29 PM
33
cve
cve

CVE-2018-19971

JFrog Artifactory Pro 6.5.9 has Incorrect Access Control.

9.8CVSS

9.4AI Score

0.003EPSS

2019-04-16 07:29 PM
32
cve
cve

CVE-2019-10321

A cross-site request forgery vulnerability in Jenkins Artifactory Plugin 3.2.2 and earlier in ArtifactoryBuilder.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, c...

4.3CVSS

4.4AI Score

0.001EPSS

2019-05-31 03:29 PM
173
cve
cve

CVE-2019-10322

A missing permission check in Jenkins Artifactory Plugin 3.2.2 and earlier in ArtifactoryBuilder.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credent...

4.3CVSS

4.4AI Score

0.011EPSS

2019-05-31 03:29 PM
193
cve
cve

CVE-2019-10323

A missing permission check in Jenkins Artifactory Plugin 3.2.3 and earlier in various 'fillCredentialsIdItems' methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.

4.3CVSS

4.4AI Score

0.011EPSS

2019-05-31 03:29 PM
186
cve
cve

CVE-2019-10324

A cross-site request forgery vulnerability in Jenkins Artifactory Plugin 3.2.2 and earlier in ReleaseAction#doSubmit, GradleReleaseApiAction#doStaging, MavenReleaseApiAction#doStaging, and UnifiedPromoteBuildAction#doSubmit allowed attackers to schedule a release build, perform release staging for ...

6.5CVSS

6.3AI Score

0.001EPSS

2019-05-31 03:29 PM
176
cve
cve

CVE-2019-17444

Jfrog Artifactory uses default passwords (such as "password") for administrative accounts and does not require users to change them. This may allow unauthorized network-based attackers to completely compromise of Jfrog Artifactory. This issue affects Jfrog Artifactory versions prior to 6.17.0.

9.8CVSS

9.3AI Score

0.053EPSS

2020-10-12 10:15 PM
55
cve
cve

CVE-2019-19937

In JFrog Artifactory before 6.18, it is not possible to restrict either system or repository imports by any admin user in the enterprise, which can lead to "undesirable results."

7.2CVSS

6.9AI Score

0.002EPSS

2020-03-16 08:15 PM
41
cve
cve

CVE-2019-9733

An issue was discovered in JFrog Artifactory 6.7.3. By default, the access-admin account is used to reset the password of the admin account in case an administrator gets locked out from the Artifactory console. This is only allowable from a connection directly from localhost, but providing a X-Forw...

9.8CVSS

9.7AI Score

0.639EPSS

2019-04-11 07:29 PM
37
cve
cve

CVE-2020-2164

Jenkins Artifactory Plugin 3.5.0 and earlier stores its Artifactory server password unencrypted in its global configuration file on the Jenkins master where it can be viewed by users with access to the master file system.

6.5CVSS

6.4AI Score

0.001EPSS

2020-03-25 05:15 PM
35
cve
cve

CVE-2020-2165

Jenkins Artifactory Plugin 3.6.0 and earlier transmits configured passwords in plain text as part of its global Jenkins configuration form, potentially resulting in their exposure.

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-25 05:15 PM
43
cve
cve

CVE-2020-7931

In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template processing leads to remote code execution, e.g., by modifying a .ssh/authorized_keys file. Patches are available for various versions between 5.11.8 and 6.16.0. The issue exists because use of the DefaultObjectWrapper class makes certai...

8.8CVSS

8.8AI Score

0.01EPSS

2020-01-23 03:15 PM
48
cve
cve

CVE-2021-23163

JFrog Artifactory prior to version 7.33.6 and 6.23.38, is vulnerable to CSRF ( Cross-Site Request Forgery) for specific endpoints. This issue affects: JFrog JFrog Artifactory JFrog Artifactory versions before 7.33.6 versions prior to 7.x; JFrog Artifactory versions before 6.23.38 versions prior to ...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-06 10:15 AM
36
3
cve
cve

CVE-2021-3860

JFrog Artifactory before 7.25.4 (Enterprise+ deployments only), is vulnerable to Blind SQL Injection by a low privileged authenticated user due to incomplete validation when performing an SQL query.

8.8CVSS

8.9AI Score

0.001EPSS

2021-12-20 10:15 PM
59
2
cve
cve

CVE-2021-41834

JFrog Artifactory prior to version 7.28.0 and 6.23.38, is vulnerable to Broken Access Control, the copy functionality can be used by a low-privileged user to read and copy any artifact that exists in the Artifactory deployment due to improper permissions validation.

6.5CVSS

6.3AI Score

0.001EPSS

2022-05-23 07:16 AM
42
13
cve
cve

CVE-2021-45074

JFrog Artifactory before 7.29.3 and 6.23.38, is vulnerable to Broken Access Control, a low-privileged user is able to delete other known users OAuth token, which will force a reauthentication on an active session or in the next UI session.

5.4CVSS

5.4AI Score

0.001EPSS

2022-03-02 10:15 PM
69
2
cve
cve

CVE-2021-45721

JFrog Artifactory prior to version 7.29.8 and 6.23.38 is vulnerable to Reflected Cross-Site Scripting (XSS) through one of the XHR parameters in Users REST API endpoint. This issue affects: JFrog JFrog Artifactory JFrog Artifactory versions before 7.36.1 versions prior to 7.29.8; JFrog Artifactory ...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-06 10:15 AM
1768
4
cve
cve

CVE-2021-45730

JFrog Artifactory prior to 7.31.10, is vulnerable to Broken Access Control where a Project Admin is able to create, edit and delete Repository Layouts while Repository Layouts configuration should only be available for Platform Administrators.

6CVSS

5AI Score

0.001EPSS

2022-05-19 03:15 PM
52
3
cve
cve

CVE-2021-46270

JFrog Artifactory before 7.31.10, is vulnerable to Broken Access Control where a project admin user is able to list all available repository names due to insufficient permission validation.

2.7CVSS

3.8AI Score

0.001EPSS

2022-03-02 10:15 PM
67
2
cve
cve

CVE-2021-46687

JFrog Artifactory prior to version 7.31.10 and 6.23.38 is vulnerable to Sensitive Data Exposure through the Project Administrator REST API. This issue affects: JFrog JFrog Artifactory JFrog Artifactory versions before 7.31.10 versions prior to 7.x; JFrog Artifactory versions before 6.23.38 versions...

4.9CVSS

5AI Score

0.001EPSS

2022-07-06 10:15 AM
1215
cve
cve

CVE-2022-0573

JFrog Artifactory before 7.36.1 and 6.23.41, is vulnerable to Insecure Deserialization of untrusted data which can lead to DoS, Privilege Escalation and Remote Code Execution when a specially crafted request is sent by a low privileged authenticated user due to insufficient validation of a user-pro...

8.8CVSS

8.7AI Score

0.004EPSS

2022-05-16 03:15 PM
67
2
cve
cve

CVE-2022-0668

JFrog Artifactory prior to 7.37.13 is vulnerable to Authentication Bypass, which can lead to Privilege Escalation when a specially crafted request is sent by an unauthenticated user.

9.8CVSS

9.5AI Score

0.001EPSS

2023-01-08 03:15 PM
53
cve
cve

CVE-2023-42508

JFrog Artifactory prior to version 7.66.0 is vulnerable to specific endpoint abuse with a specially crafted payload, which can lead to unauthenticated users being able to send emails with manipulated email body.

6.5CVSS

6.4AI Score

0.001EPSS

2023-10-03 01:15 PM
44