// For flags

CVE-2017-17055

Artica Web Proxy 3.06 - Remote Code Execution

Severity Score

9.0
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Artica Web Proxy before 3.06.112911 allows remote attackers to execute arbitrary code as root by conducting a cross-site scripting (XSS) attack involving the username-form-id parameter to freeradius.users.php.

Artica Web Proxy, en versiones anteriores a la 3.06.112911, permite que atacantes remotos ejecuten código arbitrario como root realizando un ataque de Cross-Site Scripting (XSS) que implique el uso del parámetro username-form-id en freeradius.users.php.

Artica Web Proxy version 3.06.112216 suffers from a remote code execution vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-29 CVE Reserved
  • 2017-12-01 CVE Published
  • 2024-07-09 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Articatech
Search vendor "Articatech"
Artica Proxy
Search vendor "Articatech" for product "Artica Proxy"
< 3.06.112911
Search vendor "Articatech" for product "Artica Proxy" and version " < 3.06.112911"
-
Affected