Lucene search

K

Go Security Vulnerabilities

cve
cve

CVE-2023-24539

Angle brackets (<>) are not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character can result in unexpectedly closing the CSS context and allowing for injection of unexpected HTML, if executed with untrusted...

7.3CVSS

8.6AI Score

0.001EPSS

2023-05-11 04:15 PM
269
cve
cve

CVE-2023-29400

Templates containing actions in unquoted HTML attributes (e.g. "attr={{.}}") executed with empty input can result in output with unexpected results when parsed due to HTML normalization rules. This may allow injection of arbitrary attributes into...

7.3CVSS

8.5AI Score

0.001EPSS

2023-05-11 04:15 PM
275
cve
cve

CVE-2022-31643

A potential security vulnerability has been identified in the system BIOS for certain HP PC products which may allow loss of integrity. HP is releasing firmware updates to mitigate the potential...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-04-28 04:15 PM
26
cve
cve

CVE-2023-27755

go-bbs v1 was discovered to contain an arbitrary file download vulnerability via the component...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-17 02:15 PM
19
cve
cve

CVE-2023-24534

HTTP and MIME header parsing can allocate large amounts of memory, even when parsing small inputs, potentially leading to a denial of service. Certain unusual patterns of input data can cause the common function used to parse HTTP and MIME headers to allocate substantially more memory than...

7.5CVSS

8.4AI Score

0.002EPSS

2023-04-06 04:15 PM
398
cve
cve

CVE-2023-24537

Calling any of the Parse functions on Go source code which contains //line directives with very large line numbers can cause an infinite loop due to integer...

7.5CVSS

8.7AI Score

0.001EPSS

2023-04-06 04:15 PM
385
cve
cve

CVE-2023-24538

Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to....

9.8CVSS

9.4AI Score

0.003EPSS

2023-04-06 04:15 PM
513
cve
cve

CVE-2023-24536

Multipart form parsing can consume large amounts of CPU and memory when processing form inputs containing very large numbers of parts. This stems from several causes: 1. mime/multipart.Reader.ReadForm limits the total memory a parsed multipart form can consume. ReadForm can undercount the amount...

7.5CVSS

8.5AI Score

0.005EPSS

2023-04-06 04:15 PM
376
cve
cve

CVE-2023-1800

A vulnerability, which was classified as critical, has been found in sjqzhang go-fastdfs up to 1.4.3. Affected by this issue is the function upload of the file /group1/uploa of the component File Upload Handler. The manipulation leads to path traversal: '../filedir'. The attack may be launched...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-02 11:15 AM
71
cve
cve

CVE-2023-26822

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at...

9.8CVSS

9.7AI Score

0.007EPSS

2023-04-01 11:15 PM
40
cve
cve

CVE-2023-28105

go-used-util has commonly used utility functions for Go. Versions prior to 0.0.34 have a ZipSlip issue when using fsutil package to unzip files. When users use zip.Unzip to unzip zip files from a malicious attacker, they may be vulnerable to path traversal. The issue has been fixed in version...

8.8CVSS

8.6AI Score

0.002EPSS

2023-03-16 05:15 PM
21
cve
cve

CVE-2022-47595

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WP Go Maps (formerly WP Google Maps) plugin <= 9.0.15...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-14 07:15 AM
24
cve
cve

CVE-2023-24532

The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or...

5.3CVSS

6.1AI Score

0.001EPSS

2023-03-08 08:15 PM
306
cve
cve

CVE-2022-41724

Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session...

7.5CVSS

8.3AI Score

0.001EPSS

2023-02-28 06:15 PM
307
cve
cve

CVE-2022-41725

A denial of service is possible from excessive resource consumption in net/http and mime/multipart. Multipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request...

7.5CVSS

8.3AI Score

0.001EPSS

2023-02-28 06:15 PM
288
cve
cve

CVE-2022-41722

A path traversal vulnerability exists in filepath.Clean on Windows. On Windows, the filepath.Clean function could transform an invalid path such as "a/../c:/b" into the valid path "c:\b". This transformation of a relative (if invalid) path into an absolute path could enable a directory traversal...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-28 06:15 PM
226
cve
cve

CVE-2022-41723

A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small...

7.5CVSS

7.5AI Score

0.024EPSS

2023-02-28 06:15 PM
394
cve
cve

CVE-2023-25656

notation-go is a collection of libraries for supporting Notation sign, verify, push, and pull of oci artifacts. Prior to version 1.0.0-rc.3, notation-go users will find their application using excessive memory when verifying signatures. The application will be killed, and thus availability is...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-20 04:15 PM
133
cve
cve

CVE-2023-0475

HashiCorp go-getter up to 1.6.2 and 2.1.1 is vulnerable to decompression bombs. Fixed in 1.7.0 and...

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-16 07:15 PM
183
cve
cve

CVE-2023-23626

go-bitfield is a simple bitfield package for the go language aiming to be more performant that the standard library. When feeding untrusted user input into the size parameter of NewBitfield and FromBytes functions, an attacker can trigger panics. This happen when the size is a not a multiple of 8.....

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-09 09:15 PM
21
cve
cve

CVE-2023-23631

github.com/ipfs/go-unixfsnode is an ADL IPLD prime node that wraps go-codec-dagpb's implementation of protobuf to enable pathing. In versions priot to 1.5.2 trying to read malformed HAMT sharded directories can cause panics and virtual memory leaks. If you are reading untrusted user input, an...

7.5CVSS

7.2AI Score

0.001EPSS

2023-02-09 09:15 PM
16
cve
cve

CVE-2023-23625

go-unixfs is an implementation of a unix-like filesystem on top of an ipld merkledag. Trying to read malformed HAMT sharded directories can cause panics and virtual memory leaks. If you are reading untrusted user input, an attacker can then trigger a panic. This is caused by bogus fanout parameter....

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-09 09:15 PM
21
cve
cve

CVE-2023-25151

opentelemetry-go-contrib is a collection of extensions for OpenTelemetry-Go. The v0.38.0 release of go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp uses the httpconv.ServerRequest function to annotate metric measurements for the http.server.request_content_length,...

7.5CVSS

7.2AI Score

0.001EPSS

2023-02-08 08:15 PM
116
cve
cve

CVE-2022-27538

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential...

7CVSS

7AI Score

0.0004EPSS

2023-02-01 07:15 AM
78
cve
cve

CVE-2022-27537

Potential vulnerabilities have been identified in the system BIOS of certain HP PC products, which might allow arbitrary code execution, escalation of privilege, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2021-3808

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
15
cve
cve

CVE-2021-3809

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential...

7.8CVSS

8.1AI Score

0.0004EPSS

2023-02-01 07:15 AM
18
cve
cve

CVE-2023-0229

A flaw was found in github.com/openshift/apiserver-library-go, used in OpenShift 4.12 and 4.11, that contains an issue that can allow low-privileged users to set the seccomp profile for pods they control to "unconfined." By default, the seccomp profile used in the restricted-v2 Security Context...

6.3CVSS

6AI Score

0.001EPSS

2023-01-26 09:18 PM
61
cve
cve

CVE-2023-22460

go-ipld-prime is an implementation of the InterPlanetary Linked Data (IPLD) spec interfaces, a batteries-included codec implementations of IPLD for CBOR and JSON, and tooling for basic operations on IPLD objects. Encoding data which contains a Bytes kind Node will pass a Bytes token to the JSON...

7.5CVSS

7.2AI Score

0.001EPSS

2023-01-04 03:15 PM
24
cve
cve

CVE-2014-125032

A vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The identifier of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9....

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-02 08:15 AM
39
cve
cve

CVE-2022-46173

Elrond-GO is a go implementation for the Elrond Network protocol. Versions prior to 1.3.50 are subject to a processing issue where nodes are affected when trying to process a cross-shard relayed transaction with a smart contract deploy transaction data. The problem was a bad correlation between...

7.2CVSS

6.4AI Score

0.001EPSS

2022-12-28 07:15 AM
32
cve
cve

CVE-2022-3346

DNSSEC validation is not performed correctly. An attacker can cause this package to report successful validation for invalid, attacker-controlled records. The owner name of RRSIG RRs is not validated, permitting an attacker to present the RRSIG for an attacker-controlled domain in a response for...

6.5CVSS

6.3AI Score

0.001EPSS

2022-12-28 03:15 AM
45
cve
cve

CVE-2022-3347

DNSSEC validation is not performed correctly. An attacker can cause this package to report successful validation for invalid, attacker-controlled records. Root DNSSEC public keys are not validated, permitting an attacker to present a self-signed root key and delegation...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-28 03:15 AM
38
cve
cve

CVE-2020-36563

XML Digital Signatures generated and validated using this package use SHA-1, which may allow an attacker to craft inputs which cause hash collisions depending on their control over the...

5.3CVSS

5.1AI Score

0.001EPSS

2022-12-28 03:15 AM
32
cve
cve

CVE-2022-2582

The AWS S3 Crypto SDK sends an unencrypted hash of the plaintext alongside the ciphertext as a metadata field. This hash can be used to brute force the plaintext, if the hash is readable to the attacker. AWS now blocks this metadata field, but older SDK versions still send...

4.3CVSS

4.3AI Score

0.001EPSS

2022-12-27 10:15 PM
62
cve
cve

CVE-2022-2584

The dag-pb codec can panic when decoding invalid...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-27 10:15 PM
35
cve
cve

CVE-2020-36560

Due to improper path sanitization, archives containing relative file paths can cause files to be written (or overwritten) outside of the target...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-27 10:15 PM
43
cve
cve

CVE-2021-4235

Due to unbounded alias chasing, a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service...

5.5CVSS

5.4AI Score

0.001EPSS

2022-12-27 10:15 PM
225
cve
cve

CVE-2013-10005

The RemoteAddr and LocalAddr methods on the returned net.Conn may call themselves, leading to an infinite loop which will crash the program due to a stack...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-27 10:15 PM
55
cve
cve

CVE-2022-1038

A potential security vulnerability has been identified in the HP Jumpstart software, which might allow escalation of privilege. HP is recommending that customers uninstall HP Jumpstart and use myHP...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-23495

go-merkledag implements the 'DAGService' interface and adds two ipld node types, Protobuf and Raw for the ipfs project. A ProtoNode may be modified in such a way as to cause various encode errors which will trigger a panic on common method calls that don't allow for error returns. A ProtoNode...

7.5CVSS

7.3AI Score

0.002EPSS

2022-12-08 10:15 PM
49
cve
cve

CVE-2022-41717

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate.....

5.3CVSS

6.6AI Score

0.003EPSS

2022-12-08 08:15 PM
328
cve
cve

CVE-2022-23492

go-libp2p is the offical libp2p implementation in the Go programming language. Version 0.18.0 and older of go-libp2p are vulnerable to targeted resource exhaustion attacks. These attacks target libp2p’s connection, stream, peer, and memory management. An attacker can cause the allocation of large.....

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-08 01:15 AM
60
cve
cve

CVE-2022-41720

On Windows, restricted files can be accessed via os.DirFS and http.Dir. The os.DirFS function and http.Dir type provide access to a tree of files rooted at a given directory. These functions permit access to Windows device files under that root. For example, os.DirFS("C:/tmp").Open("COM1") opens...

7.5CVSS

7.3AI Score

0.002EPSS

2022-12-07 05:15 PM
152
cve
cve

CVE-2022-41716

Due to unsanitized NUL values, attackers may be able to maliciously set environment variables on Windows. In syscall.StartProcess and os/exec.Cmd, invalid environment variable values containing NUL values are not properly checked for. A malicious environment variable value can exploit this...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 04:15 PM
132
5
cve
cve

CVE-2022-3802

A vulnerability has been found in IBAX go-ibax and classified as critical. This vulnerability affects unknown code of the file /api/v2/open/rowsInfo. The manipulation of the argument where leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public...

8.8CVSS

8.9AI Score

0.001EPSS

2022-11-01 04:15 PM
25
5
cve
cve

CVE-2022-3801

A vulnerability, which was classified as critical, was found in IBAX go-ibax. This affects an unknown part of the file /api/v2/open/rowsInfo. The manipulation of the argument order leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public.....

8.8CVSS

8.9AI Score

0.001EPSS

2022-11-01 04:15 PM
28
4
cve
cve

CVE-2022-3798

A vulnerability classified as critical has been found in IBAX go-ibax. Affected is an unknown function of the file /api/v2/open/tablesInfo. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used....

8.8CVSS

9AI Score

0.001EPSS

2022-11-01 04:15 PM
25
4
cve
cve

CVE-2022-3800

A vulnerability, which was classified as critical, has been found in IBAX go-ibax. Affected by this issue is some unknown functionality of the file /api/v2/open/rowsInfo. The manipulation of the argument table_name leads to sql injection. The attack may be launched remotely. The exploit has been...

8.8CVSS

8.8AI Score

0.079EPSS

2022-11-01 04:15 PM
23
4
cve
cve

CVE-2022-3799

A vulnerability classified as critical was found in IBAX go-ibax. Affected by this vulnerability is an unknown functionality of the file /api/v2/open/tablesInfo. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be...

8.8CVSS

9AI Score

0.001EPSS

2022-11-01 04:15 PM
29
4
Total number of security vulnerabilities342