RSS   Podatności dla 'Web proxy'   RSS

2020-08-12
 
CVE-2020-17506

CWE-89
 

 
Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.

 
 
CVE-2020-17505

CWE-78
 

 
Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform.

 

 >>> Vendor: Articatech 2 Produkty
Artica proxy
Web proxy


Copyright 2024, cxsecurity.com

 

Back to Top