Vulnerabilities > Articatech > Artica Proxy > 4.28.030.418

DATE CVE VULNERABILITY TITLE RISK
2020-07-15 CVE-2020-15051 Cross-site Scripting vulnerability in Articatech Artica Proxy 4.28.030.418/4.28.030418
An issue was discovered in Artica Proxy before 4.30.000000.
network
articatech CWE-79
4.3
2020-06-22 CVE-2020-13159 OS Command Injection vulnerability in Articatech Artica Proxy 4.28.030.418/4.28.030418
Artica Proxy before 4.30.000000 Community Edition allows OS command injection via the Netbios name, Server domain name, dhclient_mac, Hostname, or Alias field.
network
low complexity
articatech CWE-78
critical
10.0
2020-06-22 CVE-2020-13158 Path Traversal vulnerability in Articatech Artica Proxy 4.28.030.418/4.28.030418
Artica Proxy before 4.30.000000 Community Edition allows Directory Traversal via the fw.progrss.details.php popup parameter.
network
low complexity
articatech CWE-22
5.0