Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Articatech Subscribe
Filtered by product Web Proxy
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-17505 1 Articatech 1 Web Proxy 2023-01-23 9.0 HIGH 8.8 HIGH
Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php. These commands are executed with root privileges via service_cmds_peform.
CVE-2020-17506 1 Articatech 1 Web Proxy 2022-11-21 7.5 HIGH 9.8 CRITICAL
Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.
CVE-2021-40680 1 Articatech 1 Web Proxy 2022-05-04 5.5 MEDIUM 8.1 HIGH
There is a Directory Traversal vulnerability in Artica Proxy (4.30.000000 SP206 through SP255, and VMware appliance 4.30.000000 through SP273) via the filename parameter to /cgi-bin/main.cgi.