Lucene search

K

Web Proxy Security Vulnerabilities

cve
cve

CVE-2020-17505

Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform.

8.8CVSS

8.5AI Score

0.961EPSS

2020-08-12 05:15 PM
67
2
cve
cve

CVE-2020-17506

Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.

9.8CVSS

9.9AI Score

0.951EPSS

2020-08-12 05:15 PM
126
3
cve
cve

CVE-2021-40680

There is a Directory Traversal vulnerability in Artica Proxy (4.30.000000 SP206 through SP255, and VMware appliance 4.30.000000 through SP273) via the filename parameter to /cgi-bin/main.cgi.

8.1CVSS

7.9AI Score

0.001EPSS

2022-04-25 05:15 AM
77