Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Articatech Subscribe
Filtered by product Artica Proxy
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37153 1 Articatech 1 Artica Proxy 2022-08-25 N/A 6.1 MEDIUM
An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerability via the password parameter in /fw.login.php.
CVE-2019-7300 1 Articatech 1 Artica Proxy 2020-08-24 9.0 HIGH 7.2 HIGH
Artica Proxy 3.06.200056 allows remote attackers to execute arbitrary commands as root by reading the ressources/settings.inc ldap_admin and ldap_password fields, using these credentials at logon.php, and then entering the commands in the admin.index.php command-line field.
CVE-2020-15053 1 Articatech 1 Artica Proxy 2020-07-22 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Artica Proxy CE before 4.28.030.418. Reflected XSS exists via these search fields: real time request, System Events, Proxy Events, Proxy Objects, and Firewall objects.
CVE-2020-15052 1 Articatech 1 Artica Proxy 2020-07-22 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Artica Proxy CE before 4.28.030.418. SQL Injection exists via the Netmask, Hostname, and Alias fields.
CVE-2020-15051 1 Articatech 1 Artica Proxy 2020-07-21 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in Artica Proxy before 4.30.000000. Stored XSS exists via the Server Domain Name, Your Email Address, Group Name, MYSQL Server, Database, MYSQL Username, Group Name, and Task Description fields.
CVE-2020-13159 1 Articatech 1 Artica Proxy 2020-07-01 10.0 HIGH 9.8 CRITICAL
Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field. NOTE: this may overlap CVE-2020-10818.
CVE-2020-13158 1 Articatech 1 Artica Proxy 2020-07-01 5.0 MEDIUM 7.5 HIGH
Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter.
CVE-2020-10818 1 Articatech 1 Artica Proxy 2020-03-25 6.5 MEDIUM 7.2 HIGH
Artica Proxy 4.26 allows remote command execution for an authenticated user via shell metacharacters in the "Modify the hostname" field.
CVE-2017-17055 1 Articatech 1 Artica Proxy 2017-12-21 8.5 HIGH 9.0 CRITICAL
Artica Web Proxy before 3.06.112911 allows remote attackers to execute arbitrary code as root by conducting a cross-site scripting (XSS) attack involving the username-form-id parameter to freeradius.users.php.