ID CVE-2017-18486
Summary Jitbit Helpdesk before 9.0.3 allows remote attackers to escalate privileges because of mishandling of the User/AutoLogin userHash parameter. By inspecting the token value provided in a password reset link, a user can leverage a weak PRNG to recover the shared secret used by the server for remote authentication. The shared secret can be used to escalate privileges by forging new tokens for any user. These tokens can be used to automatically log in as the affected user.
References
Vulnerable Configurations
  • cpe:2.3:a:jitbit:helpdesk:-:*:*:*:*:*:*:*
    cpe:2.3:a:jitbit:helpdesk:-:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 19-08-2019 - 15:27)
Impact:
Exploitability:
CWE CWE-332
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
misc
Last major update 19-08-2019 - 15:27
Published 09-08-2019 - 17:15
Last modified 19-08-2019 - 15:27
Back to Top