6.1
MEDIUM
CVE-2020-24553
Apache HTTP Server Cross-Site Scripting Vulnerability
Description

Go before 1.14.8 and 1.15.x before 1.15.1 allows XSS because text/html is the default for CGI/FCGI handlers that lack a Content-Type header.

INFO

Published Date :

Sept. 2, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-24553 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-24553 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Golang go
1 Oracle communications_cloud_native_core_policy

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2023, 7:09 p.m. This repo has been linked 49 different CVEs too.

None

Dockerfile

Updated: 4 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : March 27, 2023, 3:07 p.m. This repo has been linked 49 different CVEs too.

Container image with malware and crypto miner for testing purposes

container crypto cryptominer dockerfile eicar image malware test xmrig

Dockerfile

Updated: 1 week, 4 days ago
40 stars 20 fork 20 watcher
Born at : Nov. 4, 2022, 9:16 a.m. This repo has been linked 49 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 2 weeks, 5 days ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24553 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24553 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CZBO7Q73GGWBVYIKNH2HNN44Q5IQND5W/ [No types assigned]
    Added Reference MITRE https://groups.google.com/forum/#%21topic/golang-announce/8wqlSbkLdPs [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!topic/golang-announce/8wqlSbkLdPs
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/CZBO7Q73GGWBVYIKNH2HNN44Q5IQND5W/
  • Modified Analysis by [email protected]

    Sep. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CZBO7Q73GGWBVYIKNH2HNN44Q5IQND5W/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CZBO7Q73GGWBVYIKNH2HNN44Q5IQND5W/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200924-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20200924-0003/ Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.redteam-pentesting.de/advisories/rt-sa-2020-004 No Types Assigned https://www.redteam-pentesting.de/advisories/rt-sa-2020-004 Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 10, 2021

    Action Type Old Value New Value
    Added Reference https://www.redteam-pentesting.de/advisories/rt-sa-2020-004 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CZBO7Q73GGWBVYIKNH2HNN44Q5IQND5W/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200924-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/159049/Go-CGI-FastCGI-Transport-Cross-Site-Scripting.html No Types Assigned http://packetstormsecurity.com/files/159049/Go-CGI-FastCGI-Transport-Cross-Site-Scripting.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Sep/5 No Types Assigned http://seclists.org/fulldisclosure/2020/Sep/5 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/golang-announce/8wqlSbkLdPs No Types Assigned https://groups.google.com/forum/#!topic/golang-announce/8wqlSbkLdPs Mailing List, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.14.8 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (excluding) 1.15.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24553 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24553 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.08%

score

0.79036

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability