gsd-2024-24785
Vulnerability from gsd
Modified
2024-01-31 06:02
Details
If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates.
Aliases



{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-24785"
      ],
      "details": "If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates.",
      "id": "GSD-2024-24785",
      "modified": "2024-01-31T06:02:39.941977Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@golang.org",
        "ID": "CVE-2024-24785",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "html/template",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "1.21.8"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.22.0-0",
                          "version_value": "1.22.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Go standard library"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "RyotaK (https://ryotak.net)"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-150: Improper Neutralization of Escape, Meta, or Control Sequences"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://go.dev/issue/65697",
            "refsource": "MISC",
            "url": "https://go.dev/issue/65697"
          },
          {
            "name": "https://go.dev/cl/564196",
            "refsource": "MISC",
            "url": "https://go.dev/cl/564196"
          },
          {
            "name": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
            "refsource": "MISC",
            "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
          },
          {
            "name": "https://pkg.go.dev/vuln/GO-2024-2610",
            "refsource": "MISC",
            "url": "https://pkg.go.dev/vuln/GO-2024-2610"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20240329-0008/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20240329-0008/"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates."
          },
          {
            "lang": "es",
            "value": "Si los errores devueltos por los m\u00e9todos MarshalJSON contienen datos controlados por el usuario, se pueden usar para romper el comportamiento de escape autom\u00e1tico contextual del paquete html/template, permitiendo acciones posteriores para inyectar contenido inesperado en las plantillas."
          }
        ],
        "id": "CVE-2024-24785",
        "lastModified": "2024-03-29T13:15:14.243",
        "metrics": {},
        "published": "2024-03-05T23:15:07.777",
        "references": [
          {
            "source": "security@golang.org",
            "url": "https://go.dev/cl/564196"
          },
          {
            "source": "security@golang.org",
            "url": "https://go.dev/issue/65697"
          },
          {
            "source": "security@golang.org",
            "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
          },
          {
            "source": "security@golang.org",
            "url": "https://pkg.go.dev/vuln/GO-2024-2610"
          },
          {
            "source": "security@golang.org",
            "url": "https://security.netapp.com/advisory/ntap-20240329-0008/"
          }
        ],
        "sourceIdentifier": "security@golang.org",
        "vulnStatus": "Awaiting Analysis"
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...