Full title: JFrog Artifactory Administrator Authentication Bypass Exploit Category: web applications Platform: multiple JFrog Artifactory versions prior to 6.8.7 suffer from an administrative access bypass vulnerability due to relying on an X-Forwarded-For header. # 0day.today @ http://0day.today/