Vulnerability CVE-2020-17506


Published: 2020-08-12

Description:
Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Artica Proxy 4.3.0 Authentication Bypass
Dan Duffy
15.08.2020
High
Artica Proxy 4.30.000000 Authentication Bypass / Command Injection
Redouane Nibouch...
24.09.2020

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Articatech -> Web proxy 

 References:
http://packetstormsecurity.com/files/158868/Artica-Proxy-4.3.0-Authentication-Bypass.html
https://blog.max0x4141.com/post/artica_proxy/

Copyright 2024, cxsecurity.com

 

Back to Top