JFrog Artifactory Self-Hosted versions below 7.77.3, are vulnerable to sensitive information disclosure whereby a low-privileged authenticated user can read the proxy configuration. This does not affect JFrog cloud deployments.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: JFROG

Published: 2024-04-15T07:42:27.975Z

Updated: 2024-08-01T20:12:07.415Z

Reserved: 2024-04-09T07:01:10.205Z

Link: CVE-2024-3505

cve-icon Vulnrichment

Updated: 2024-08-01T20:12:07.415Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-15T08:15:18.180

Modified: 2024-04-15T13:15:31.997

Link: CVE-2024-3505

cve-icon Redhat

No data.