Executive Summary

Informations
Name CVE-2024-2053 First vendor Publication 2024-03-21
Vendor Cve Last vendor Modification 2024-03-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The Artica Proxy administrative web application will deserialize arbitrary PHP objects supplied by unauthenticated users and subsequently enable code execution as the "www-data" user. This issue was demonstrated on version 4.50 of theĀ The Artica-Proxy administrative web application attempts to prevent local file inclusion. These protections can be bypassed and arbitrary file requests supplied by unauthenticated users will be returned according to the privileges of the "www-data" user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2053

Sources (Detail)

http://seclists.org/fulldisclosure/2024/Mar/11
https://korelogic.com/Resources/Advisories/KL-001-2024-001.txt
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-03-22 02:47:09
  • Multiple Updates
2024-03-22 02:46:42
  • Multiple Updates
2024-03-21 21:27:27
  • Multiple Updates
2024-03-21 09:27:29
  • First insertion