Lucene search

K

Artica Proxy Security Vulnerabilities

cve
cve

CVE-2022-37153

An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerability via the password parameter in...

6.1CVSS

6AI Score

0.016EPSS

2022-08-24 01:15 PM
24
6
cve
cve

CVE-2021-41739

A OS Command Injection vulnerability was discovered in Artica Proxy 4.30.000000. Attackers can execute OS commands in cyrus.events.php with GET param logs and POST param...

9.8CVSS

9.8AI Score

0.001EPSS

2022-05-05 11:15 AM
48
4
cve
cve

CVE-2020-15053

An issue was discovered in Artica Proxy CE before 4.28.030.418. Reflected XSS exists via these search fields: real time request, System Events, Proxy Events, Proxy Objects, and Firewall...

6.1CVSS

6AI Score

0.001EPSS

2020-07-20 05:15 PM
18
cve
cve

CVE-2020-15052

An issue was discovered in Artica Proxy CE before 4.28.030.418. SQL Injection exists via the Netmask, Hostname, and Alias...

7.5CVSS

8AI Score

0.002EPSS

2020-07-20 05:15 PM
20
cve
cve

CVE-2020-15051

An issue was discovered in Artica Proxy before 4.30.000000. Stored XSS exists via the Server Domain Name, Your Email Address, Group Name, MYSQL Server, Database, MYSQL Username, Group Name, and Task Description...

6.1CVSS

5.8AI Score

0.001EPSS

2020-07-15 09:15 PM
29
cve
cve

CVE-2020-13158

Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup...

7.5CVSS

8AI Score

0.968EPSS

2020-06-22 06:15 PM
29
cve
cve

CVE-2020-13159

Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field. NOTE: this may overlap...

9.8CVSS

7.5AI Score

0.031EPSS

2020-06-22 06:15 PM
20
cve
cve

CVE-2020-10818

Artica Proxy 4.26 allows remote command execution for an authenticated user via shell metacharacters in the "Modify the hostname"...

7.2CVSS

7.6AI Score

0.004EPSS

2020-03-22 08:15 PM
38
cve
cve

CVE-2019-7300

Artica Proxy 3.06.200056 allows remote attackers to execute arbitrary commands as root by reading the ressources/settings.inc ldap_admin and ldap_password fields, using these credentials at logon.php, and then entering the commands in the admin.index.php command-line...

7.2CVSS

8.5AI Score

0.003EPSS

2019-02-01 09:29 AM
19
cve
cve

CVE-2017-17055

Artica Web Proxy before 3.06.112911 allows remote attackers to execute arbitrary code as root by conducting a cross-site scripting (XSS) attack involving the username-form-id parameter to...

9CVSS

8.4AI Score

0.255EPSS

2017-12-07 02:29 AM
41