Lucene search

K

Go Security Vulnerabilities

cve
cve

CVE-2021-32753

EdgeX Foundry is an open source project for building a common open framework for internet-of-things edge computing. A vulnerability exists in the Edinburgh, Fuji, Geneva, and Hanoi versions of the software. When the EdgeX API gateway is configured for OAuth2 authentication and a proxy user is...

8.3CVSS

6.5AI Score

0.001EPSS

2021-07-09 07:15 PM
51
8
cve
cve

CVE-2012-2666

golang/go in 1.0.2 fixes all.bash on shared machines. dotest() in src/pkg/debug/gosym/pclntab_test.go creates a temporary file with predicable name and executes it as shell...

9.8CVSS

9.3AI Score

0.004EPSS

2021-07-09 11:15 AM
22
3
cve
cve

CVE-2021-24383

The WP Google Maps WordPress plugin before 8.1.12 did not sanitise, validate of escape the Map Name when output in the Map List of the admin dashboard, leading to an authenticated Stored Cross-Site Scripting...

5.4CVSS

5.1AI Score

0.001EPSS

2021-06-21 08:15 PM
75
2
cve
cve

CVE-2021-20329

Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshalling Go objects into BSON. A malicious user could use a Go object with specific string to potentially inject additional fields into marshalled documents. This issue affects all MongoDB GO Drivers prior to...

6.8CVSS

6.1AI Score

0.001EPSS

2021-06-10 05:15 PM
121
3
cve
cve

CVE-2021-31525

net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some...

5.9CVSS

5.9AI Score

0.009EPSS

2021-05-27 01:15 PM
411
11
cve
cve

CVE-2021-33194

golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment...

7.5CVSS

7.1AI Score

0.001EPSS

2021-05-26 03:15 PM
284
8
cve
cve

CVE-2021-31537

SIS SIS-REWE Go before 7.7 SP17 allows XSS: rewe/prod/web/index.php (affected parameters are config, version, win, db, pwd, and user) and /rewe/prod/web/rewe_go_check.php (version and all other...

6.1CVSS

6.3AI Score

0.004EPSS

2021-05-11 03:15 PM
47
4
cve
cve

CVE-2020-26283

go-ipfs is an open-source golang implementation of IPFS which is a global, versioned, peer-to-peer filesystem. In go-ipfs before version 0.8.0, control characters are not escaped from console output. This can result in hiding input from the user which could result in the user taking an unknown,...

8.8CVSS

8.4AI Score

0.002EPSS

2021-03-24 09:15 PM
63
cve
cve

CVE-2020-26279

go-ipfs is an open-source golang implementation of IPFS which is a global, versioned, peer-to-peer filesystem. In go-ipfs before version 0.8.0-rc1, it is possible for path traversal to occur with DAGs containing relative paths during retrieval. This can cause files to be overwritten, or written to....

8.1CVSS

7.8AI Score

0.001EPSS

2021-03-24 09:15 PM
58
cve
cve

CVE-2021-27919

archive/zip in Go 1.16.x before 1.16.1 allows attackers to cause a denial of service (panic) upon attempted use of the Reader.Open API for a ZIP archive in which ../ occurs at the beginning of any...

5.5CVSS

6AI Score

0.001EPSS

2021-03-11 12:15 AM
121
5
cve
cve

CVE-2021-27918

encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-11 12:15 AM
292
11
cve
cve

CVE-2021-23351

The package github.com/pires/go-proxyproto before 0.5.0 are vulnerable to Denial of Service (DoS) via the parseVersion1() function. The reader in this package is a default bufio.Reader wrapping a net.Conn. It will read from the connection until it finds a newline. Since no limits are implemented...

4.9CVSS

4.8AI Score

0.002EPSS

2021-03-08 05:15 AM
54
4
cve
cve

CVE-2021-22133

The Elastic APM agent for Go versions before 1.11.0 can leak sensitive HTTP header information when logging the details during an application panic. Normally, the APM agent will sanitize sensitive HTTP header details before sending the information to the APM server. During an application panic it.....

2.4CVSS

3.4AI Score

0.0004EPSS

2021-02-10 07:15 PM
100
2
cve
cve

CVE-2021-3114

In Go before 1.14.14 and 1.15.x before 1.15.7, crypto/elliptic/p224.go can generate incorrect outputs, related to an underflow of the lowest limb during the final complete reduction in the P-224...

6.5CVSS

7AI Score

0.014EPSS

2021-01-26 06:16 PM
375
8
cve
cve

CVE-2021-3115

Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted...

7.5CVSS

8.1AI Score

0.017EPSS

2021-01-26 06:16 PM
272
8
cve
cve

CVE-2020-28851

In x/text in Go 1.15.4, an "index out of range" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension. (x/text/language is supposed to be able to parse an HTTP Accept-Language...

7.5CVSS

7.3AI Score

0.001EPSS

2021-01-02 06:15 AM
173
7
cve
cve

CVE-2020-29511

The encoding/xml package in Go (all versions) does not correctly preserve the semantics of element namespace prefixes during tokenization round-trips, which allows an attacker to craft inputs that behave in conflicting ways during different stages of processing in affected downstream...

9.8CVSS

6.1AI Score

0.001EPSS

2020-12-14 08:15 PM
181
4
cve
cve

CVE-2020-29509

The encoding/xml package in Go (all versions) does not correctly preserve the semantics of attribute namespace prefixes during tokenization round-trips, which allows an attacker to craft inputs that behave in conflicting ways during different stages of processing in affected downstream...

9.8CVSS

6.1AI Score

0.001EPSS

2020-12-14 08:15 PM
199
7
cve
cve

CVE-2020-29510

The encoding/xml package in Go versions 1.15 and earlier does not correctly preserve the semantics of directives during tokenization round-trips, which allows an attacker to craft inputs that behave in conflicting ways during different stages of processing in affected downstream...

9.8CVSS

6.1AI Score

0.001EPSS

2020-12-14 08:15 PM
61
6
cve
cve

CVE-2020-26264

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. In Geth before version 1.9.25 a denial-of-service vulnerability can make a LES server crash via malicious GetProofsV2 request from a connected LES client. This vulnerability only concerns users explicitly...

6.5CVSS

6.3AI Score

0.002EPSS

2020-12-11 05:15 PM
36
cve
cve

CVE-2020-26265

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. In Geth from version 1.9.4 and before version 1.9.20 a consensus-vulnerability could cause a chain split, where vulnerable versions refuse to accept the canonical chain. The fix was included in the Paragade...

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-11 05:15 PM
25
cve
cve

CVE-2020-29529

HashiCorp go-slug up to 0.4.3 did not fully protect against directory traversal while unpacking tar archives, and protections could be bypassed with specific constructions of multiple symlinks. Fixed in...

7.5CVSS

7.3AI Score

0.002EPSS

2020-12-03 08:15 PM
93
cve
cve

CVE-2020-26241

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. This is a Consensus vulnerability in Geth before version 1.9.17 which can be used to cause a chain-split where vulnerable nodes reject the canonical chain. Geth's pre-compiled dataCopy (at 0x00...04) contract...

7.1CVSS

6.7AI Score

0.001EPSS

2020-11-25 02:15 AM
48
cve
cve

CVE-2020-26242

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. In Geth before version 1.9.18, there is a Denial-of-service (crash) during block processing. This is fixed in...

7.5CVSS

7.3AI Score

0.001EPSS

2020-11-25 02:15 AM
47
cve
cve

CVE-2020-26240

Go Ethereum, or "Geth", is the official Golang implementation of the Ethereum protocol. An ethash mining DAG generation flaw in Geth before version 1.9.24 could cause miners to erroneously calculate PoW in an upcoming epoch (estimated early January, 2021). This happened on the ETC chain on...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-25 02:15 AM
48
cve
cve

CVE-2020-28367

Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via malicious gcc flags specified via a #cgo...

7.5CVSS

8AI Score

0.016EPSS

2020-11-18 05:15 PM
275
2
cve
cve

CVE-2020-28362

Go before 1.14.12 and 1.15.x before 1.15.4 allows Denial of...

7.5CVSS

7.5AI Score

0.004EPSS

2020-11-18 05:15 PM
367
6
cve
cve

CVE-2020-28366

Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via a malicious unquoted symbol name in a linked object...

7.5CVSS

8AI Score

0.009EPSS

2020-11-18 05:15 PM
198
cve
cve

CVE-2020-23968

Ilex International Sign&go Workstation Security Suite 7.1 allows elevation of privileges via a symlink attack on...

7.8CVSS

7.5AI Score

0.002EPSS

2020-11-10 08:15 PM
17
2
cve
cve

CVE-2020-24246

Peplink Balance before 8.1.0rc1 allows an unauthenticated attacker to download PHP configuration files (/filemanager/php/connector.php) from Web...

7.5CVSS

7.6AI Score

0.003EPSS

2020-10-07 04:15 PM
18
cve
cve

CVE-2020-26160

jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service...

7.5CVSS

7.2AI Score

0.002EPSS

2020-09-30 06:15 PM
218
cve
cve

CVE-2020-24553

Go before 1.14.8 and 1.15.x before 1.15.1 allows XSS because text/html is the default for CGI/FCGI handlers that lack a Content-Type...

6.1CVSS

6AI Score

0.005EPSS

2020-09-02 05:15 PM
233
cve
cve

CVE-2020-8918

An improperly initialized 'migrationAuth' value in Google's go-tpm TPM1.2 library versions prior to 0.3.0 can lead an eavesdropping attacker to discover the auth value for a key created with CreateWrapKey. An attacker listening in on the channel can collect both 'encUsageAuth' and...

7.1CVSS

6.7AI Score

0.001EPSS

2020-08-11 07:15 PM
28
cve
cve

CVE-2020-16845

Go before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid...

7.5CVSS

7.7AI Score

0.037EPSS

2020-08-06 06:15 PM
338
3
cve
cve

CVE-2020-15586

Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers, as demonstrated by the httputil.ReverseProxy Handler, because it reads a request body and writes a response at the same...

5.9CVSS

6.6AI Score

0.011EPSS

2020-07-17 04:15 PM
319
3
cve
cve

CVE-2020-14039

In Go before 1.13.13 and 1.14.x before 1.14.5, Certificate.Verify may lack a check on the VerifyOptions.KeyUsages EKU requirements (if VerifyOptions.Roots equals nil and the installation is on Windows). Thus, X.509 certificate verification is...

5.3CVSS

5.5AI Score

0.002EPSS

2020-07-17 04:15 PM
122
2
cve
cve

CVE-2020-7667

In package github.com/sassoftware/go-rpmutils/cpio before version 0.1.0, the CPIO extraction functionality doesn't sanitize the paths of the archived files for leading and non-leading ".." which leads in file extraction outside of the current directory. Note: the fixing commit was applied to all...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-24 12:15 PM
36
cve
cve

CVE-2020-7919

Go before 1.12.16 and 1.13.x before 1.13.7 (and the crypto/cryptobyte package before 0.0.0-20200124225646-8b5121be2f68 for Go) allows attacks on clients (resulting in a panic) via a malformed X.509...

7.5CVSS

7.3AI Score

0.02EPSS

2020-03-16 09:15 PM
146
4
cve
cve

CVE-2020-6977

A restricted desktop environment escape vulnerability exists in the Kiosk Mode functionality of affected devices. Specially crafted inputs can allow the user to escape the restricted environment, resulting in access to the underlying operating system. Affected devices include the following GE...

6.8CVSS

6.6AI Score

0.001EPSS

2020-02-20 09:15 PM
67
cve
cve

CVE-2015-5741

The net/http library in net/http/transfer.go in Go before 1.4.3 does not properly parse HTTP headers, which allows remote attackers to conduct HTTP request smuggling attacks via a request that contains Content-Length and Transfer-Encoding header...

9.8CVSS

9AI Score

0.013EPSS

2020-02-08 07:15 PM
176
cve
cve

CVE-2020-0601

A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted,.....

8.1CVSS

7.6AI Score

0.969EPSS

2020-01-14 11:15 PM
1135
In Wild
21
cve
cve

CVE-2019-14854

OpenShift Container Platform 4 does not sanitize secret data written to static pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged.....

6.5CVSS

6.1AI Score

0.001EPSS

2020-01-07 05:15 PM
88
cve
cve

CVE-2019-18923

Insufficient content type validation of proxied resources in go-camo before 2.1.1 allows a remote attacker to serve arbitrary content from go-camo's...

6.1CVSS

6.2AI Score

0.001EPSS

2019-11-13 10:15 PM
25
cve
cve

CVE-2019-17596

Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client...

7.5CVSS

7.3AI Score

0.004EPSS

2019-10-24 10:15 PM
214
7
cve
cve

CVE-2019-16276

Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request...

7.5CVSS

7.5AI Score

0.01EPSS

2019-09-30 07:15 PM
197
6
cve
cve

CVE-2019-14809

net/url in Go before 1.11.13 and 1.12.x before 1.12.8 mishandles malformed hosts in URLs, leading to an authorization bypass in some applications. This is related to a Host field with a suffix appearing in neither Hostname() nor Port(), and is related to a non-numeric port number. For example, an.....

9.8CVSS

8.2AI Score

0.037EPSS

2019-08-13 09:15 PM
179
In Wild
cve
cve

CVE-2019-14792

The WP Google Maps plugin before 7.11.35 for WordPress allows XSS via the wp-admin/ rectangle_name or rectangle_opacity...

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-09 01:15 PM
33
cve
cve

CVE-2019-14255

A Server Side Request Forgery (SSRF) vulnerability in go-camo up to version 1.1.4 allows a remote attacker to perform HTTP requests to internal...

9.8CVSS

9.4AI Score

0.028EPSS

2019-08-08 01:15 PM
19
cve
cve

CVE-2018-20523

Xiaomi Stock Browser 10.2.4.g on Xiaomi Redmi Note 5 Pro devices and other Redmi Android phones allows content provider injection. In other words, a third-party application can read the user's cleartext browser history via an app.provider.query...

5.3CVSS

5.5AI Score

0.013EPSS

2019-06-07 04:29 PM
81
cve
cve

CVE-2019-11888

Go through 1.12.5 on Windows mishandles process creation with a nil environment in conjunction with a non-nil token, which allows attackers to obtain sensitive information or gain...

9.8CVSS

9.1AI Score

0.002EPSS

2019-05-13 05:29 AM
30
Total number of security vulnerabilities342