9.8
CRITICAL
CVE-2020-24384
A10 Networks ACOS and aGalaxy Unauthenticated RCE
Description

A10 Networks ACOS and aGalaxy management Graphical User Interfaces (GUIs) have an unauthenticated Remote Code Execution (RCE) vulnerability that could be used to compromise affected ACOS systems. ACOS versions 3.2.x (including and after 3.2.2), 4.x, and 5.1.x are affected. aGalaxy versions 3.0.x, 3.2.x, and 5.0.x are affected.

INFO

Published Date :

Nov. 10, 2020, 2:15 p.m.

Last Modified :

Nov. 24, 2020, 6:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-24384 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 A10networks advanced_core_operating_system
2 A10networks agalaxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24384.

URL Resource
https://support.a10networks.com/support/security_advisory/acos-agalaxy-gui-rce-vulnerability-cve-2020-24384 Mitigation Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24384 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24384 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 24, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.a10networks.com/support/security_advisory/acos-agalaxy-gui-rce-vulnerability-cve-2020-24384 No Types Assigned https://support.a10networks.com/support/security_advisory/acos-agalaxy-gui-rce-vulnerability-cve-2020-24384 Mitigation, Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:a10networks:agalaxy:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:a10networks:agalaxy:3.0.4:p3:*:*:*:*:*:* *cpe:2.3:a:a10networks:agalaxy:*:*:*:*:*:*:*:* versions from (including) 3.2.1 up to (including) 3.2.4 *cpe:2.3:a:a10networks:agalaxy:*:*:*:*:*:*:*:* versions from (including) 5.0.1 up to (excluding) 5.0.5 *cpe:2.3:a:a10networks:agalaxy:5.0.5:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:p8:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.3:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.3:p5:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.4:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.4:p5:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.5:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.5:p1:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.0.0:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.0.1:p3:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:p13:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.1:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.1:p13:sp1:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:p5:sp1:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:gr1-p4:sp1:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.100:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.100:p7:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:5.1.0:-:*:*:*:*:*:* *cpe:2.3:o:a10networks:advanced_core_operating_system:5.1.0:p3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24384 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24384 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} -0.01%

score

0.79207

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability