This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Articatech First view 2017-12-06
Product Artica Proxy Last view 2022-08-24
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:articatech:artica_proxy:*:*:*:*:*:*:*:* 6
cpe:2.3:a:articatech:artica_proxy:3.06.200056:*:*:*:*:*:*:* 6
cpe:2.3:a:articatech:artica_proxy:4.26:*:*:*:*:*:*:* 6
cpe:2.3:a:articatech:artica_proxy:*:*:*:*:community:*:*:* 6
cpe:2.3:a:articatech:artica_proxy:4.30.000000:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
6.1 2022-08-24 CVE-2022-37153

An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerability via the password parameter in /fw.login.php.

6.1 2020-07-20 CVE-2020-15053

An issue was discovered in Artica Proxy CE before 4.28.030.418. Reflected XSS exists via these search fields: real time request, System Events, Proxy Events, Proxy Objects, and Firewall objects.

7.5 2020-07-20 CVE-2020-15052

An issue was discovered in Artica Proxy CE before 4.28.030.418. SQL Injection exists via the Netmask, Hostname, and Alias fields.

6.1 2020-07-15 CVE-2020-15051

An issue was discovered in Artica Proxy before 4.30.000000. Stored XSS exists via the Server Domain Name, Your Email Address, Group Name, MYSQL Server, Database, MYSQL Username, Group Name, and Task Description fields.

9.8 2020-06-22 CVE-2020-13159

Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field. NOTE: this may overlap CVE-2020-10818.

7.5 2020-06-22 CVE-2020-13158

Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter.

7.2 2020-03-22 CVE-2020-10818

Artica Proxy 4.26 allows remote command execution for an authenticated user via shell metacharacters in the "Modify the hostname" field.

7.2 2019-02-01 CVE-2019-7300

Artica Proxy 3.06.200056 allows remote attackers to execute arbitrary commands as root by reading the ressources/settings.inc ldap_admin and ldap_password fields, using these credentials at logon.php, and then entering the commands in the admin.index.php command-line field.

9 2017-12-06 CVE-2017-17055

Artica Web Proxy before 3.06.112911 allows remote attackers to execute arbitrary code as root by conducting a cross-site scripting (XSS) attack involving the username-form-id parameter to freeradius.users.php.

CWE : Common Weakness Enumeration

%idName
33% (3) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
33% (3) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
11% (1) CWE-522 Insufficiently Protected Credentials
11% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
11% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...