RSS   Vulnerabilities for 'Artica proxy'   RSS

2020-07-20
 
CVE-2020-15053

CWE-79
 

 
An issue was discovered in Artica Proxy CE before 4.28.030.418. Reflected XSS exists via these search fields: real time request, System Events, Proxy Events, Proxy Objects, and Firewall objects.

 
 
CVE-2020-15052

CWE-89
 

 
An issue was discovered in Artica Proxy CE before 4.28.030.418. SQL Injection exists via the Netmask, Hostname, and Alias fields.

 
2020-07-15
 
CVE-2020-15051

CWE-79
 

 
An issue was discovered in Artica Proxy before 4.30.000000. Stored XSS exists via the Server Domain Name, Your Email Address, Group Name, MYSQL Server, Database, MYSQL Username, Group Name, and Task Description fields.

 
2020-03-22
 
CVE-2020-10818

CWE-78
 

 
Artica Proxy 4.26 allows remote command execution for an authenticated user via shell metacharacters in the "Modify the hostname" field.

 
2019-02-01
 
CVE-2019-7300

CWE-77
 

 
Artica Proxy 3.06.200056 allows remote attackers to execute arbitrary commands as root by reading the ressources/settings.inc ldap_admin and ldap_password fields, using these credentials at logon.php, and then entering the commands in the admin.index.php command-line field.

 

 >>> Vendor: Articatech 2 Products
Artica proxy
Web proxy


Copyright 2024, cxsecurity.com

 

Back to Top