Lucene search

K

Go Security Vulnerabilities

cve
cve

CVE-2022-28384

An issue was discovered in certain Verbatim drives through 2022-03-31. Due to an insecure design, they allow an offline brute-force attack for determining the correct passcode, and thus gaining unauthorized access to the stored encrypted data. This affects Keypad Secure USB 3.2 Gen 1 Drive Part...

5.5CVSS

5.3AI Score

0.001EPSS

2022-06-08 04:15 PM
54
9
cve
cve

CVE-2022-28382

An issue was discovered in certain Verbatim drives through 2022-03-31. Due to the use of an insecure encryption AES mode (Electronic Codebook, aka ECB), an attacker may be able to extract information even from encrypted data, for example by observing repeating byte patterns. The firmware of the...

7.5CVSS

7.2AI Score

0.006EPSS

2022-06-08 04:15 PM
51
11
cve
cve

CVE-2022-1996

Authorization Bypass Through User-Controlled Key in GitHub repository emicklei/go-restful prior to...

9.1CVSS

10AI Score

0.002EPSS

2022-06-08 01:15 PM
251
10
cve
cve

CVE-2021-38221

bbs-go <= 3.3.0 including Custom Edition is vulnerable to stored...

5.4CVSS

5.4AI Score

0.001EPSS

2022-06-02 06:15 PM
43
8
cve
cve

CVE-2022-1928

Cross-site Scripting (XSS) - Stored in GitHub repository go-gitea/gitea prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-29 02:15 PM
51
4
cve
cve

CVE-2022-26945

go-getter up to 1.5.11 and 2.0.2 allowed protocol switching, endless redirect, and configuration bypass via abuse of custom HTTP response header processing. Fixed in 1.6.1 and...

9.8CVSS

9.2AI Score

0.002EPSS

2022-05-25 12:15 PM
118
7
cve
cve

CVE-2022-30322

go-getter up to 1.5.11 and 2.0.2 allowed asymmetric resource exhaustion when go-getter processed malicious HTTP responses. Fixed in 1.6.1 and...

8.6CVSS

8.8AI Score

0.002EPSS

2022-05-25 12:15 PM
125
4
cve
cve

CVE-2022-30321

go-getter up to 1.5.11 and 2.0.2 allowed arbitrary host access via go-getter path traversal, symlink processing, and command injection flaws. Fixed in 1.6.1 and...

8.6CVSS

9.2AI Score

0.001EPSS

2022-05-25 12:15 PM
125
9
cve
cve

CVE-2022-30323

go-getter up to 1.5.11 and 2.0.2 panicked when processing password-protected ZIP files. Fixed in 1.6.1 and...

8.6CVSS

8.9AI Score

0.002EPSS

2022-05-25 12:15 PM
123
5
cve
cve

CVE-2022-29177

Go Ethereum is the official Golang implementation of the Ethereum protocol. Prior to version 1.10.17, a vulnerable node, if configured to use high verbosity logging, can be made to crash when handling specially crafted p2p messages sent from an attacker node. Version 1.10.17 contains a patch that.....

5.9CVSS

5.5AI Score

0.001EPSS

2022-05-20 05:15 PM
43
5
cve
cve

CVE-2022-29173

go-tuf is a Go implementation of The Update Framework (TUF). go-tuf does not correctly implement the client workflow for updating the metadata files for roles other than the root role. Specifically, checks for rollback attacks are not implemented correctly meaning an attacker can cause clients to.....

8.8CVSS

8.6AI Score

0.002EPSS

2022-05-05 11:15 PM
48
cve
cve

CVE-2022-29810

The Hashicorp go-getter library before 1.5.11 does not redact an SSH key from a URL query...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-04-27 06:15 AM
125
2
cve
cve

CVE-2022-28327

The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar...

7.5CVSS

9.4AI Score

0.004EPSS

2022-04-20 10:15 AM
228
8
cve
cve

CVE-2022-24675

encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM...

7.5CVSS

9.5AI Score

0.004EPSS

2022-04-20 10:15 AM
242
8
cve
cve

CVE-2022-27536

Certificate.Verify in crypto/x509 in Go 1.18.x before 1.18.1 can be caused to panic on macOS when presented with certain malformed certificates. This allows a remote TLS server to cause a TLS client to...

7.5CVSS

7.1AI Score

0.003EPSS

2022-04-20 10:15 AM
70
2
cve
cve

CVE-2022-1058

Open Redirect on login in GitHub repository go-gitea/gitea prior to...

6.1CVSS

5.4AI Score

0.001EPSS

2022-03-24 03:15 PM
58
cve
cve

CVE-2021-42219

Go-Ethereum v1.10.9 was discovered to contain an issue which allows attackers to cause a denial of service (DoS) via sending an excessive amount of messages to a node. This is caused by missing memory in the component...

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-17 12:15 AM
63
cve
cve

CVE-2022-0905

Missing Authorization in GitHub repository go-gitea/gitea prior to...

7.1CVSS

6.7AI Score

0.001EPSS

2022-03-10 03:15 PM
70
cve
cve

CVE-2022-24921

regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested...

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-05 08:15 PM
243
4
cve
cve

CVE-2022-23327

A design flaw in Go-Ethereum 1.10.12 and older versions allows an attacker node to send 5120 future transactions with a high gas price in one message, which can purge all of pending transactions in a victim node's memory pool, causing a denial of service...

7.5CVSS

7.2AI Score

0.001EPSS

2022-03-04 12:15 PM
68
cve
cve

CVE-2022-23328

A design flaw in all versions of Go-Ethereum allows an attacker node to send 5120 pending transactions of a high gas price from one account that all fully spend the full balance of the account to a victim Geth node, which can purge all of pending transactions in a victim node's memory pool and...

7.5CVSS

7.3AI Score

0.001EPSS

2022-03-04 12:15 PM
70
cve
cve

CVE-2022-23806

Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x before 1.17.7 can incorrectly return true in situations with a big.Int value that is not a valid field...

9.1CVSS

9.1AI Score

0.005EPSS

2022-02-11 01:15 AM
278
4
cve
cve

CVE-2022-23773

cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is supposed to be able to create branches but not...

7.5CVSS

8.1AI Score

0.001EPSS

2022-02-11 01:15 AM
314
3
cve
cve

CVE-2022-23772

Rat.SetString in math/big in Go before 1.16.14 and 1.17.x before 1.17.7 has an overflow that can lead to Uncontrolled Memory...

7.5CVSS

8.4AI Score

0.004EPSS

2022-02-11 01:15 AM
259
3
cve
cve

CVE-2022-0317

An improper input validation vulnerability in go-attestation before 0.3.3 allows local users to provide a maliciously-formed Quote over no/some PCRs, causing AKPublic.Verify to succeed despite the inconsistency. Subsequent use of the same set of PCR values in Eventlog.Verify lacks the...

4CVSS

3.9AI Score

0.0004EPSS

2022-02-04 11:15 PM
33
cve
cve

CVE-2021-39293

In archive/zip in Go before 1.16.8 and 1.17.x before 1.17.1, a crafted archive header (falsely designating that many files are present) can cause a NewReader or OpenReader panic. NOTE: this issue exists because of an incomplete fix for...

7.5CVSS

7.7AI Score

0.003EPSS

2022-01-24 01:15 AM
199
cve
cve

CVE-2022-21708

graphql-go is a GraphQL server with a focus on ease of use. In versions prior to 1.3.0 there exists a DoS vulnerability that is possible due to a bug in the library that would allow an attacker with specifically designed queries to cause stack overflow panics. Any user with access to the GraphQL...

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-21 11:15 PM
63
cve
cve

CVE-2021-46104

An issue was discovered in webp_server_go 0.4.0. There is a directory traversal vulnerability that can read arbitrary file information on the...

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-19 01:15 PM
19
cve
cve

CVE-2021-44716

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2...

7.5CVSS

7.6AI Score

0.003EPSS

2022-01-01 05:15 AM
267
3
cve
cve

CVE-2021-44717

Go before 1.16.12 and 1.17.x before 1.17.5 on UNIX allows write operations to an unintended file or unintended network connection as a consequence of erroneous closing of file descriptor 0 after file-descriptor...

4.8CVSS

6.2AI Score

0.003EPSS

2022-01-01 05:15 AM
235
2
cve
cve

CVE-2021-23772

This affects all versions of package github.com/kataras/iris; all versions of package github.com/kataras/iris/v12. The unsafe handling of file names during upload using UploadFormFiles method may enable attackers to write to arbitrary locations outside the designated target...

8.8CVSS

8.6AI Score

0.003EPSS

2021-12-24 12:15 PM
46
cve
cve

CVE-2021-41278

Functions SDK for EdgeX is meant to provide all the plumbing necessary for developers to get started in processing/transforming/exporting data out of the EdgeX IoT platform. In affected versions broken encryption in app-functions-sdk “AES” transform in EdgeX Foundry releases prior to Jakarta...

5.7CVSS

5.3AI Score

0.001EPSS

2021-11-19 12:15 AM
25
cve
cve

CVE-2021-43668

Go-Ethereum 1.10.9 nodes crash (denial of service) after receiving a serial of messages and cannot be recovered. They will crash with "runtime error: invalid memory address or nil pointer dereference" and arise a SEGV...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-18 04:15 PM
24
cve
cve

CVE-2021-41772

Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename...

7.5CVSS

7.3AI Score

0.003EPSS

2021-11-08 06:15 AM
227
cve
cve

CVE-2021-41771

ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice...

7.5CVSS

7.5AI Score

0.004EPSS

2021-11-08 06:15 AM
217
cve
cve

CVE-2021-41173

Go Ethereum is the official Golang implementation of the Ethereum protocol. Prior to version 1.10.9, a vulnerable node is susceptible to crash when processing a maliciously crafted message from a peer. Version v1.10.9 contains patches to the vulnerability. There are no known workarounds aside from....

5.7CVSS

5.4AI Score

0.002EPSS

2021-10-26 02:15 PM
37
cve
cve

CVE-2021-38297

Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is...

9.8CVSS

9.4AI Score

0.004EPSS

2021-10-18 06:15 AM
241
8
cve
cve

CVE-2021-36871

Multiple Authenticated Persistent Cross-Site Scripting (XSS) vulnerabilities in WordPress WP Google Maps Pro premium plugin (versions <= 8.1.11). Vulnerable parameters: &wpgmaps_marker_category_name, Value > &attributes[], Name > &attributes[], &icons[], &names[], &description, &link,...

5.5CVSS

5.4AI Score

0.001EPSS

2021-09-09 12:15 PM
22
cve
cve

CVE-2021-36870

Multiple Authenticated Persistent Cross-Site Scripting (XSS) vulnerabilities in WordPress WP Google Maps plugin (versions <= 8.1.12). Vulnerable parameters: &dataset_name, &wpgmza_gdpr_retention_purpose, &wpgmza_gdpr_company_name, &name #2, &name, &polyname #2, &polyname,...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-09-09 12:15 PM
25
cve
cve

CVE-2021-39137

go-ethereum is the official Go implementation of the Ethereum protocol. In affected versions a consensus-vulnerability in go-ethereum (Geth) could cause a chain split, where vulnerable versions refuse to accept the canonical chain. Further details about the vulnerability will be disclosed at a...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-24 04:15 PM
43
7
cve
cve

CVE-2021-38548

JBL Go 2 devices through 2021-08-09 allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. The power indicator LED of the speakers is connected directly to the power line, as a result, the intensity of a...

5.9CVSS

5.8AI Score

0.005EPSS

2021-08-11 04:15 PM
23
cve
cve

CVE-2021-38197

unarr.go in go-unarr (aka Go bindings for unarr) 0.1.1 allows Directory Traversal via ../ in a pathname within a TAR...

9.8CVSS

9.3AI Score

0.002EPSS

2021-08-08 04:15 PM
50
6
cve
cve

CVE-2021-36221

Go before 1.15.15 and 1.16.x before 1.16.7 has a race condition that can lead to a net/http/httputil ReverseProxy panic upon an ErrAbortHandler...

5.9CVSS

6.6AI Score

0.007EPSS

2021-08-08 06:15 AM
366
9
cve
cve

CVE-2021-29923

Go before 1.17 does not properly consider extraneous zero characters at the beginning of an IP address octet, which (in some situations) allows attackers to bypass access control that is based on IP addresses, because of unexpected octal interpretation. This affects net.ParseIP and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-07 05:15 PM
300
9
cve
cve

CVE-2021-33198

In Go before 1.15.13 and 1.16.x before 1.16.5, there can be a panic for a large exponent to the math/big.Rat SetString or UnmarshalText...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-02 07:15 PM
281
17
cve
cve

CVE-2021-33197

In Go before 1.15.13 and 1.16.x before 1.16.5, some configurations of ReverseProxy (from net/http/httputil) result in a situation where an attacker is able to drop arbitrary...

5.3CVSS

6.4AI Score

0.001EPSS

2021-08-02 07:15 PM
320
15
cve
cve

CVE-2021-33195

Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035...

7.3CVSS

7.6AI Score

0.007EPSS

2021-08-02 07:15 PM
323
15
cve
cve

CVE-2021-33196

In archive/zip in Go before 1.15.13 and 1.16.x before 1.16.5, a crafted file count (in an archive's header) can cause a NewReader or OpenReader...

7.5CVSS

7.6AI Score

0.003EPSS

2021-08-02 07:15 PM
329
14
cve
cve

CVE-2021-23409

The package github.com/pires/go-proxyproto before 0.6.0 are vulnerable to Denial of Service (DoS) via creating connections without the proxy protocol...

7.5CVSS

7.4AI Score

0.002EPSS

2021-07-21 07:15 AM
33
4
cve
cve

CVE-2021-34558

The crypto/tls package of Go through 1.16.5 does not properly assert that the type of public key in an X.509 certificate matches the expected type when doing a RSA based key exchange, allowing a malicious TLS server to cause a TLS client to...

6.5CVSS

7AI Score

0.003EPSS

2021-07-15 02:15 PM
476
20
Total number of security vulnerabilities342