{ "id": "CVE-2017-18486", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-09T17:15:10.847", "lastModified": "2019-08-19T15:27:10.110", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Jitbit Helpdesk before 9.0.3 allows remote attackers to escalate privileges because of mishandling of the User/AutoLogin userHash parameter. By inspecting the token value provided in a password reset link, a user can leverage a weak PRNG to recover the shared secret used by the server for remote authentication. The shared secret can be used to escalate privileges by forging new tokens for any user. These tokens can be used to automatically log in as the affected user." }, { "lang": "es", "value": "Jitbit Helpdesk en versiones anteriores a 9.0.3, permite a los atacantes remotos escalar privilegios debido al manejo inapropiado del par\u00e1metro userHash del archivo User/AutoLogin. Mediante la inspecci\u00f3n del valor de token proporcionado en un v\u00ednculo de restablecimiento de contrase\u00f1a, un usuario puede aprovechar un PRNG d\u00e9bil para recuperar el secreto compartido utilizado por el servidor para la autenticaci\u00f3n remota. El secreto compartido puede ser usado para escalar privilegios forjando nuevos tokens por parte de cualquier usuario. Estos tokens pueden ser usados para iniciar sesi\u00f3n autom\u00e1ticamente como el usuario afectado." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH" }, "exploitabilityScore": 1.2, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 6.5 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-332" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:jitbit:helpdesk:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.0.3", "matchCriteriaId": "0ECE08E5-F602-4959-938E-025D22B6BA9A" } ] } ] } ], "references": [ { "url": "https://github.com/Kc57/JitBit_Helpdesk_Auth_Bypass", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ] }, { "url": "https://packetstormsecurity.com/files/144334/JitBit-Helpdesk-9.0.2-Broken-Authentication.html", "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "https://www.exploit-db.com/exploits/42776", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ] }, { "url": "https://www.trustedsec.com/2017/09/full-disclosure-jitbit-helpdesk-authentication-bypass-0-day", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] } ] }