Vulnerabilities > A10Networks

DATE CVE VULNERABILITY TITLE RISK
2020-11-10 CVE-2020-24384 Unspecified vulnerability in A10Networks Advanced Core Operating System and Agalaxy
A10 Networks ACOS and aGalaxy management Graphical User Interfaces (GUIs) have an unauthenticated Remote Code Execution (RCE) vulnerability that could be used to compromise affected ACOS systems.
network
low complexity
a10networks
critical
10.0
2018-08-27 CVE-2018-15904 SQL Injection vulnerability in A10Networks Acos web Application Firewall
A10 ACOS Web Application Firewall (WAF) 2.7.1 and 2.7.2 before 2.7.2-P12, 4.1.0 before 4.1.0-P11, 4.1.1 before 4.1.1-P8, and 4.1.2 before 4.1.2-P4 mishandles the configured rules for blocking SQL injection attacks, aka A10-2017-0008.
network
low complexity
a10networks CWE-89
7.5
2018-08-06 CVE-2018-5390 Resource Exhaustion vulnerability in multiple products
Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.
7.5
2017-02-08 CVE-2016-10213 Information Exposure vulnerability in A10Networks Advanced Core Operating System
A10 AX1030 and possibly other devices with software before 2.7.2-P8 uses random GCM nonce generations, which makes it easier for remote attackers to obtain the authentication key and spoof data by leveraging a reused nonce in a session and a "forbidden attack," a similar issue to CVE-2016-0270.
4.3
2014-06-05 CVE-2014-3976 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in A10Networks Advanced Core Operating System 2.7.0/2.7.1
Buffer overflow in A10 Networks Advanced Core Operating System (ACOS) before 2.7.0-p6 and 2.7.1 before 2.7.1-P1_55 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long session id in the URI to sys_reboot.html.
network
low complexity
a10networks CWE-119
5.0