Vulnerabilities > Roxy WI

DATE CVE VULNERABILITY TITLE RISK
2023-04-17 CVE-2023-29004 Path Traversal vulnerability in Roxy-Wi
hap-wi/roxy-wi is a web interface for managing Haproxy, Nginx, Apache and Keepalived servers.
network
low complexity
roxy-wi CWE-22
6.5
2023-03-15 CVE-2023-25804 Path Traversal vulnerability in Roxy-Wi
Roxy-WI is a Web interface for managing Haproxy, Nginx, Apache, and Keepalived servers.
network
low complexity
roxy-wi CWE-22
5.3
2023-03-13 CVE-2023-25802 Exposure of Resource to Wrong Sphere vulnerability in Roxy-Wi
Roxy-WI is a Web interface for managing Haproxy, Nginx, Apache, and Keepalived servers.
network
low complexity
roxy-wi CWE-668
7.5
2023-03-13 CVE-2023-25803 Path Traversal vulnerability in Roxy-Wi
Roxy-WI is a Web interface for managing Haproxy, Nginx, Apache, and Keepalived servers.
network
low complexity
roxy-wi CWE-22
7.5
2022-07-08 CVE-2022-31137 OS Command Injection vulnerability in Roxy-Wi
Roxy-WI is a web interface for managing Haproxy, Nginx, Apache and Keepalived servers.
network
low complexity
roxy-wi CWE-78
critical
9.8
2022-07-06 CVE-2022-31125 Improper Authentication vulnerability in Roxy-Wi
Roxy-wi is an open source web interface for managing Haproxy, Nginx, Apache and Keepalived servers.
network
low complexity
roxy-wi CWE-287
7.5
2022-07-06 CVE-2022-31126 Injection vulnerability in Roxy-Wi
Roxy-wi is an open source web interface for managing Haproxy, Nginx, Apache and Keepalived servers.
network
low complexity
roxy-wi CWE-74
7.5
2021-08-07 CVE-2021-38167 SQL Injection vulnerability in Roxy-Wi
Roxy-WI through 5.2.2.0 allows SQL Injection via check_login.
network
low complexity
roxy-wi CWE-89
7.5
2021-08-07 CVE-2021-38168 SQL Injection vulnerability in Roxy-Wi
Roxy-WI through 5.2.2.0 allows authenticated SQL injection via select_servers.
network
low complexity
roxy-wi CWE-89
6.5
2021-08-07 CVE-2021-38169 Command Injection vulnerability in Roxy-Wi
Roxy-WI through 5.2.2.0 allows command injection via /app/funct.py and /api/api_funct.py.
network
low complexity
roxy-wi CWE-77
6.5