RSS   Vulnerabilities for 'Artica proxy'   RSS

2022-05-05
 
CVE-2021-41739

CWE-78
 

 
A OS Command Injection vulnerability was discovered in Artica Proxy 4.30.000000. Attackers can execute OS commands in cyrus.events.php with GET param logs and POST param rp.

 


Copyright 2024, cxsecurity.com

 

Back to Top