Lucene search

K

Go Security Vulnerabilities

cve
cve

CVE-2024-5994

The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Custom JS option in versions up to, and including, 9.0.38. This makes it possible for authenticated attackers that have been explicitly granted permissions by an administrator, with...

6.4CVSS

6AI Score

0.001EPSS

2024-06-14 07:15 AM
24
cve
cve

CVE-2024-24789

The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-05 04:15 PM
33
cve
cve

CVE-2024-24790

The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4...

9.8CVSS

6.8AI Score

0.001EPSS

2024-06-05 04:15 PM
47
cve
cve

CVE-2024-3557

The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpgmza shortcode in all versions up to, and including, 9.0.36 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-24 05:15 AM
28
cve
cve

CVE-2024-1630

Path traversal vulnerability in “getAllFolderContents” function of Common Service Desktop, a GE HealthCare ultrasound device...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:15 PM
32
cve
cve

CVE-2024-1629

Path traversal vulnerability in “deleteFiles” function of Common Service Desktop, a GE HealthCare ultrasound device...

6.2CVSS

6.8AI Score

0.0004EPSS

2024-05-14 05:15 PM
24
cve
cve

CVE-2024-1628

OS command injection vulnerabilities in GE HealthCare ultrasound...

8.4CVSS

7.7AI Score

0.0004EPSS

2024-05-14 04:16 PM
37
cve
cve

CVE-2024-1486

Elevation of privileges via misconfigured access control list in GE HealthCare ultrasound...

7.4CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:15 PM
23
cve
cve

CVE-2024-34360

go-spacemesh is a Go implementation of the Spacemesh protocol full node. Nodes can publish activations transactions (ATXs) which reference the incorrect previous ATX of the Smesher that created the ATX. ATXs are expected to form a single chain from the newest to the first ATX ever published by an.....

8.2CVSS

7.9AI Score

0.0004EPSS

2024-05-14 03:38 PM
42
cve
cve

CVE-2024-24787

On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a "#cgo LDFLAGS"...

6.9AI Score

0.0004EPSS

2024-05-08 04:15 PM
45
cve
cve

CVE-2024-32972

go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. Prior to 1.13.15, a vulnerable node can be made to consume very large amounts of memory when handling specially crafted p2p messages sent from an attacker node. The fix has been included in geth version 1.13.15....

7.5CVSS

6.6AI Score

0.0004EPSS

2024-05-06 03:15 PM
30
cve
cve

CVE-2024-3071

The ACF On-The-Go plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the acfg_update_fields() function in all versions up to, and including, 1.0.1. This makes it possible for authenticated attackers, with subscriber-level access and above,.....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-05-02 05:15 PM
25
cve
cve

CVE-2024-1655

Certain ASUS WiFi routers models has an OS Command Injection vulnerability, allowing an authenticated remote attacker to execute arbitrary system commands by sending a specially crafted...

8.8CVSS

9AI Score

0.0004EPSS

2024-04-15 04:15 AM
37
cve
cve

CVE-2023-6777

The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to unauthenticated API key disclosure in versions up to, and including, 9.0.34 due to the plugin adding the API key to several plugin files. This makes it possible for unauthenticated attackers to obtain the developer's...

5.3CVSS

9.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
42
cve
cve

CVE-2024-22189

quic-go is an implementation of the QUIC protocol in Go. Prior to version 0.42.0, an attacker can cause its peer to run out of memory sending a large number of NEW_CONNECTION_ID frames that retire old connection IDs. The receiver is supposed to respond to each retirement frame with a...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-04 03:15 PM
66
cve
cve

CVE-2024-2124

The Translate WordPress and go Multilingual – Weglot plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget/block in all versions up to, and including, 4.2.5 due to insufficient input sanitization and output escaping on user supplied attributes such as...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-20 05:15 AM
45
cve
cve

CVE-2024-1582

The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpgmza' shortcode in all versions up to, and including, 9.0.32 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible....

6.4CVSS

6AI Score

0.0004EPSS

2024-03-13 02:15 AM
14
cve
cve

CVE-2023-4839

The WP Go Maps for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 9.0.32 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to...

4.4CVSS

5AI Score

0.0004EPSS

2024-03-13 02:15 AM
17
cve
cve

CVE-2024-28180

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if...

4.3CVSS

4.8AI Score

0.0005EPSS

2024-03-09 01:15 AM
41
cve
cve

CVE-2024-28110

Go SDK for CloudEvents is the official CloudEvents SDK to integrate applications with CloudEvents. Prior to version 2.15.2, using cloudevents.WithRoundTripper to create a cloudevents.Client with an authenticated http.RoundTripper causes the go-sdk to leak credentials to arbitrary endpoints. When...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-03-06 10:15 PM
97
cve
cve

CVE-2023-48703

RobotsAndPencils go-saml, a SAML client library written in Go, contains an authentication bypass vulnerability in all known versions. This is due to how the xmlsec1 command line tool is called internally to verify the signature of SAML assertions. When xmlsec1 is used without defining the enabled.....

7.5CVSS

7.7AI Score

0.0004EPSS

2024-03-06 08:15 PM
27
cve
cve

CVE-2024-27302

go-zero is a web and rpc framework. Go-zero allows user to specify a CORS Filter with a configurable allows param - which is an array of domains allowed in CORS policy. However, the isOriginAllowed uses strings.HasSuffix to check the origin, which leads to bypass via a malicious domain. This...

9.1CVSS

8.9AI Score

0.0004EPSS

2024-03-06 07:15 PM
37
cve
cve

CVE-2024-22852

D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a stack-based buffer overflow via the function genacgi_main. This vulnerability allows attackers to enable telnet service via a specially crafted...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-06 02:15 AM
13
cve
cve

CVE-2024-22853

D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet...

9.8CVSS

9.3AI Score

0.002EPSS

2024-02-06 02:15 AM
76
cve
cve

CVE-2023-47353

An issue in the com.oneed.dvr.service.DownloadFirmwareService component of IMOU GO v1.0.11 allows attackers to force the download of arbitrary...

8.8CVSS

8.5AI Score

0.001EPSS

2024-02-06 01:15 AM
16
cve
cve

CVE-2023-6697

The WP Go Maps (formerly WP Google Maps) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the map id parameter in all versions up to, and including, 9.0.28 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

6.1CVSS

6.3AI Score

0.001EPSS

2024-01-24 02:15 PM
11
cve
cve

CVE-2024-23332

The Notary Project is a set of specifications and tools intended to provide a cross-industry standard for securing software supply chains by using authentic container images and other OCI artifacts. An external actor with control of a compromised container registry can provide outdated versions of....

6.8CVSS

6.6AI Score

0.001EPSS

2024-01-19 11:15 PM
10
cve
cve

CVE-2024-22916

In D-LINK Go-RT-AC750 v101b03, the sprintf function in the sub_40E700 function within the cgibin is susceptible to stack...

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-16 10:15 PM
11
cve
cve

CVE-2023-49569

A path traversal vulnerability was discovered in go-git versions prior to v5.11. This vulnerability allows an attacker to create and amend files across the filesystem. In the worse case scenario, remote code execution could be achieved. Applications are only affected if they are using the ...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-12 11:15 AM
103
cve
cve

CVE-2023-49568

A denial of service (DoS) vulnerability was discovered in go-git versions prior to v5.11. This vulnerability allows an attacker to perform denial of service attacks by providing specially crafted responses from a Git server which triggers resource exhaustion in go-git clients. Applications using...

7.5CVSS

7.1AI Score

0.0005EPSS

2024-01-12 11:15 AM
122
cve
cve

CVE-2023-49295

quic-go is an implementation of the QUIC protocol (RFC 9000, RFC 9001, RFC 9002) in Go. An attacker can cause its peer to run out of memory sending a large number of PATH_CHALLENGE frames. The receiver is supposed to respond to each PATH_CHALLENGE frame with a PATH_RESPONSE frame. The attacker can....

6.5CVSS

6.1AI Score

0.001EPSS

2024-01-10 10:15 PM
79
cve
cve

CVE-2023-6627

The WP Go Maps (formerly WP Google Maps) WordPress plugin before 9.0.28 does not properly protect most of its REST API routes, which attackers can abuse to store malicious HTML/Javascript on the...

6.1CVSS

6.4AI Score

0.0005EPSS

2024-01-08 07:15 PM
29
cve
cve

CVE-2023-50424

SAP BTP Security Services Integration Library ([Golang] github.com/sap/cloud-security-client-go) - versions < 0.17.0, allow under certain conditions an escalation of privileges. On successful exploitation, an unauthenticated attacker can obtain arbitrary permissions within the...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-12 03:15 AM
13
cve
cve

CVE-2023-39326

A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about...

5.3CVSS

6.5AI Score

0.001EPSS

2023-12-06 05:15 PM
126
cve
cve

CVE-2023-45285

Using go get to fetch a module with the ".git" suffix may unexpectedly fallback to the insecure "git://" protocol if the module is unavailable via the secure "https://" and "git+ssh://" protocols, even if GOINSECURE is not set for said module. This only affects users who are not using the module...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-06 05:15 PM
707
cve
cve

CVE-2023-26154

Versions of the package pubnub before 7.4.0; all versions of the package com.pubnub:pubnub; versions of the package pubnub before 6.19.0; all versions of the package github.com/pubnub/go; versions of the package github.com/pubnub/go/v7 before 7.2.0; versions of the package pubnub before 7.3.0;...

5.9CVSS

5.6AI Score

0.001EPSS

2023-12-06 05:15 AM
30
cve
cve

CVE-2023-45287

Before Go 1.20, the RSA based TLS key exchanges used the math/big library, which is not constant time. RSA blinding was applied to prevent timing attacks, but analysis shows this may not have been fully effective. In particular it appears as if the removal of PKCS#1 padding may leak timing...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-05 05:15 PM
95
cve
cve

CVE-2023-49292

ecies is an Elliptic Curve Integrated Encryption Scheme for secp256k1 in Golang. If funcations Encapsulate(), Decapsulate() and ECDH() could be called by an attacker, they could recover any private key that interacts with it. This vulnerability was patched in 2.0.8. Users are advised to...

4.9CVSS

4.9AI Score

0.001EPSS

2023-12-05 12:15 AM
26
cve
cve

CVE-2023-48842

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at...

9.8CVSS

9.7AI Score

0.007EPSS

2023-12-01 04:15 PM
12
cve
cve

CVE-2023-45286

A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a...

5.9CVSS

5.5AI Score

0.001EPSS

2023-11-28 05:15 PM
1023
cve
cve

CVE-2023-47108

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. Prior to version 0.46.0, the grpc Unary Server Interceptor out of the box adds labels net.peer.sock.addr and net.peer.sock.port that have unbound cardinality. It leads to the server's potential memory exhaustion....

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-10 07:15 PM
648
cve
cve

CVE-2023-45284

On Windows, The IsLocal function does not correctly detect reserved device names in some cases. Reserved names followed by spaces, such as "COM1 ", and reserved names "COM" and "LPT" followed by superscript 1, 2, or 3, are incorrectly reported as local. With fix, IsLocal now correctly reports...

5.3CVSS

6AI Score

0.001EPSS

2023-11-09 05:15 PM
50
cve
cve

CVE-2023-45283

The filepath package does not recognize paths with a ??\ prefix as special. On Windows, a path beginning with ??\ is a Root Local Device path equivalent to a path beginning with ?. Paths with a ??\ prefix may be used to access arbitrary locations on the system. For example, the path ??\c:\x...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-09 05:15 PM
150
cve
cve

CVE-2023-46239

quic-go is an implementation of the QUIC protocol in Go. Starting in version 0.37.0 and prior to version 0.37.3, by serializing an ACK frame after the CRYTPO that allows a node to complete the handshake, a remote node could trigger a nil pointer dereference (leading to a panic) when the node...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-31 04:15 PM
43
cve
cve

CVE-2023-46324

pkg/suci/suci.go in free5GC udm before 1.2.0, when Go before 1.19 is used, allows an Invalid Curve Attack because it may compute a shared secret via an uncompressed public key that has not been validated. An attacker can send arbitrary SUCIs to the UDM, which tries to decrypt them via both its...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-23 01:15 AM
27
cve
cve

CVE-2023-45825

ydb-go-sdk is a pure Go native and database/sql driver for the YDB platform. Since ydb-go-sdk v3.48.6 if you use a custom credentials object (implementation of interface Credentials it may leak into logs. This happens because this object could be serialized into an error message using...

5.5CVSS

5AI Score

0.0004EPSS

2023-10-19 07:15 PM
25
cve
cve

CVE-2023-42319

Geth (aka go-ethereum) through 1.13.4, when --http --graphql is used, allows remote attackers to cause a denial of service (memory consumption and daemon hang) via a crafted GraphQL query. NOTE: the vendor's position is that the "graphql endpoint [is not] designed to withstand attacks by hostile...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-18 06:15 AM
22
cve
cve

CVE-2023-45142

OpenTelemetry-Go Contrib is a collection of third-party packages for OpenTelemetry-Go. A handler wrapper out of the box adds labels http.user_agent and http.method that have unbound cardinality. It leads to the server's potential memory exhaustion when many malicious requests are sent to it. HTTP.....

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-12 05:15 PM
166
cve
cve

CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new....

7.5CVSS

7.6AI Score

0.002EPSS

2023-10-11 10:15 PM
2843
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2900
In Wild
Total number of security vulnerabilities342