Vulnerabilities > Articatech > WEB Proxy > 4.30.000000

DATE CVE VULNERABILITY TITLE RISK
2022-04-25 CVE-2021-40680 Path Traversal vulnerability in Articatech web Proxy 4.30.000000
There is a Directory Traversal vulnerability in Artica Proxy (4.30.000000 SP206 through SP255, and VMware appliance 4.30.000000 through SP273) via the filename parameter to /cgi-bin/main.cgi.
network
low complexity
articatech CWE-22
5.5
2020-08-12 CVE-2020-17506 SQL Injection vulnerability in Articatech web Proxy 4.30.000000
Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.
network
low complexity
articatech CWE-89
critical
9.8
2020-08-12 CVE-2020-17505 OS Command Injection vulnerability in Articatech web Proxy 4.30.000000
Artica Web Proxy 4.30.000000 allows an authenticated remote attacker to inject commands via the service-cmds parameter in cyrus.php.
network
low complexity
articatech CWE-78
8.8