Page 5 of 152 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

The html/template package does not properly handle HTML-like "" comment tokens, nor hashbang "#!" comment tokens, in <script> contexts. This may cause the template parser to improperly interpret the contents of <script> contexts, causing actions to be improperly escaped. This may be leveraged to perform an XSS attack. El paquete html/template no maneja correctamente los tokens de comentario "" similares a HTML, ni los tokens de comentario hashbang "#!" • https://go.dev/cl/526156 https://go.dev/issue/62196 https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ https://pkg.go.dev/vuln/GO-2023-2041 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20231020-0009 https://access.redhat.com/security/cve/CVE-2023-39318 https://bugzilla.redhat.com/show_bug.cgi?id=2237776 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

A maliciously-crafted image can cause excessive CPU consumption in decoding. A tiled image with a height of 0 and a very large width can cause excessive CPU consumption, despite the image size (width * height) appearing to be zero. • https://go.dev/cl/514897 https://go.dev/issue/61581 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KO54NBDUJXKAZNGCFOEYL2LKK2RQP6K6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWH6Q7NVM4MV3GWFEU4PA67AWZHVFJQ2 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK https://pkg.go.dev/vuln/GO-2023-1990 https://security.netapp.com/advisory/ntap-20230831-0009 • CWE-834: Excessive Iteration •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

The TIFF decoder does not place a limit on the size of compressed tile data. A maliciously-crafted image can exploit this to cause a small image (both in terms of pixel width/height, and encoded size) to make the decoder decode large amounts of compressed data, consuming excessive memory and CPU. • https://go.dev/cl/514897 https://go.dev/issue/61582 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KO54NBDUJXKAZNGCFOEYL2LKK2RQP6K6 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWH6Q7NVM4MV3GWFEU4PA67AWZHVFJQ2 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZTEP6JYILRBNDTNWTEQ5D4QUUVQBESK https://pkg.go.dev/vuln/GO-2023-1989 https://security.netapp.com/advisory/ntap-20230831-0009 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Text nodes not in the HTML namespace are incorrectly literally rendered, causing text which should be escaped to not be. This could lead to an XSS attack. A flaw was found in the Golang HTML package where it is vulnerable to Cross-site scripting caused by the improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially crafted URL to execute a script in a victim's web browser within the security context of the hosting website once the URL is clicked. The flaw allows an attacker to steal the victim's cookie-based authentication credentials. • https://go.dev/cl/514896 https://go.dev/issue/61615 https://pkg.go.dev/vuln/GO-2023-1988 https://access.redhat.com/security/cve/CVE-2023-3978 https://bugzilla.redhat.com/show_bug.cgi?id=2228689 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 1

Extremely large RSA keys in certificate chains can cause a client/server to expend significant CPU time verifying signatures. With fix, the size of RSA keys transmitted during handshakes is restricted to <= 8192 bits. Based on a survey of publicly trusted RSA keys, there are currently only three certificates in circulation with keys larger than this, and all three appear to be test certificates that are not actively deployed. It is possible there are larger keys in use in private PKIs, but we target the web PKI, so causing breakage here in the interests of increasing the default safety of users of crypto/tls seems reasonable. A denial of service vulnerability was found in the Golang Go package caused by an uncontrolled resource consumption flaw. • https://github.com/mateusz834/CVE-2023-29409 https://go.dev/cl/515257 https://go.dev/issue/61460 https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ https://pkg.go.dev/vuln/GO-2023-1987 https://security.gentoo.org/glsa/202311-09 https://security.netapp.com/advisory/ntap-20230831-0010 https://access.redhat.com/security/cve/CVE-2023-29409 https://bugzilla.redhat.com/show_bug.cgi?id=2228743 • CWE-400: Uncontrolled Resource Consumption •