Lucene search

K

Artica Proxy Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2017-17055

Artica Web Proxy before 3.06.112911 allows remote attackers to execute arbitrary code as root by conducting a cross-site scripting (XSS) attack involving the username-form-id parameter to freeradius.users.php.

9CVSS

8.5AI Score

0.258EPSS

2017-12-07 02:29 AM
46
cve
cve

CVE-2020-13159

Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field. NOTE: this may overlap CVE-2020-10818.

9.8CVSS

7.8AI Score

0.031EPSS

2020-06-22 06:15 PM
25