CVE-2020-17506

Artica Web Proxy 4.30.00000000 allows remote attacker to bypass privilege detection and gain web backend administrator privileges through SQL injection of the apikey parameter in fw.login.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:articatech:web_proxy:4.30.000000:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-12 17:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-17506

Mitre link : CVE-2020-17506

CVE.ORG link : CVE-2020-17506


JSON object : View

Products Affected

articatech

  • web_proxy
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')