Jitbit Helpdesk before 9.0.3 allows remote attackers to escalate privileges because of mishandling of the User/AutoLogin userHash parameter. By inspecting the token value provided in a password reset link, a user can leverage a weak PRNG to recover the shared secret used by the server for remote authentication. The shared secret can be used to escalate privileges by forging new tokens for any user. These tokens can be used to automatically log in as the affected user.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-09T16:45:53

Updated: 2019-08-09T16:45:53

Reserved: 2019-08-09T00:00:00


Link: CVE-2017-18486

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-09T17:15:10.847

Modified: 2019-08-19T15:27:10.110


Link: CVE-2017-18486

JSON object: View

cve-icon Redhat Information

No data.

CWE