// For flags

CVE-2020-17506

Artica Proxy 4.3.0 - Authentication Bypass

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.

Artica Web Proxy versión 4.30.00000000, permite a un atacante remoto pasar por alto la detección de privilegios y alcanzar privilegios de administrador del backend web mediante la inyección SQL del parámetro apikey en el archivo fw.login.php

Artica Proxy version 4.3.0 suffers from an authentication bypass vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-08-12 CVE Reserved
  • 2020-08-12 CVE Published
  • 2020-08-13 First Exploit
  • 2024-08-04 CVE Updated
  • 2024-10-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Articatech
Search vendor "Articatech"
Web Proxy
Search vendor "Articatech" for product "Web Proxy"
4.30.000000
Search vendor "Articatech" for product "Web Proxy" and version "4.30.000000"
-
Affected