Lucene search

K

Artica Proxy Security Vulnerabilities

cve
cve

CVE-2017-17055

Artica Web Proxy before 3.06.112911 allows remote attackers to execute arbitrary code as root by conducting a cross-site scripting (XSS) attack involving the username-form-id parameter to freeradius.users.php.

9CVSS

8.5AI Score

0.247EPSS

2017-12-07 02:29 AM
43
cve
cve

CVE-2019-7300

Artica Proxy 3.06.200056 allows remote attackers to execute arbitrary commands as root by reading the ressources/settings.inc ldap_admin and ldap_password fields, using these credentials at logon.php, and then entering the commands in the admin.index.php command-line field.

7.2CVSS

7.5AI Score

0.003EPSS

2022-10-03 04:19 PM
21
cve
cve

CVE-2020-10818

Artica Proxy 4.26 allows remote command execution for an authenticated user via shell metacharacters in the "Modify the hostname" field.

7.2CVSS

8.3AI Score

0.004EPSS

2020-03-22 08:15 PM
38
cve
cve

CVE-2020-13158

Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter.

7.5CVSS

7.6AI Score

0.969EPSS

2020-06-22 06:15 PM
34
cve
cve

CVE-2020-13159

Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field. NOTE: this may overlap CVE-2020-10818.

9.8CVSS

7.8AI Score

0.031EPSS

2020-06-22 06:15 PM
21
cve
cve

CVE-2020-15051

An issue was discovered in Artica Proxy before 4.30.000000. Stored XSS exists via the Server Domain Name, Your Email Address, Group Name, MYSQL Server, Database, MYSQL Username, Group Name, and Task Description fields.

6.1CVSS

5.8AI Score

0.001EPSS

2020-07-15 09:15 PM
30
cve
cve

CVE-2020-15052

An issue was discovered in Artica Proxy CE before 4.28.030.418. SQL Injection exists via the Netmask, Hostname, and Alias fields.

7.5CVSS

8AI Score

0.002EPSS

2020-07-20 05:15 PM
21
cve
cve

CVE-2020-15053

An issue was discovered in Artica Proxy CE before 4.28.030.418. Reflected XSS exists via these search fields: real time request, System Events, Proxy Events, Proxy Objects, and Firewall objects.

6.1CVSS

6AI Score

0.001EPSS

2020-07-20 05:15 PM
19
cve
cve

CVE-2021-41739

A OS Command Injection vulnerability was discovered in Artica Proxy 4.30.000000. Attackers can execute OS commands in cyrus.events.php with GET param logs and POST param rp.

9.8CVSS

9.8AI Score

0.001EPSS

2022-05-05 11:15 AM
50
4
cve
cve

CVE-2022-37153

An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerability via the password parameter in /fw.login.php.

6.1CVSS

6AI Score

0.016EPSS

2022-08-24 01:15 PM
27
6