0.0
NA
CVE-2024-24785
Apache Go Template Injection
Description

If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates.

INFO

Published Date :

March 5, 2024, 11:15 p.m.

Last Modified :

May 1, 2024, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Public PoC/Exploit Available at Github

CVE-2024-24785 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-24785 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 5, 2024, 2:18 p.m. This repo has been linked 40 different CVEs too.

None

Dockerfile Go

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-24785 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-24785 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference Go Project http://www.openwall.com/lists/oss-security/2024/03/08/4 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 29, 2024

    Action Type Old Value New Value
    Added Reference Go Project https://security.netapp.com/advisory/ntap-20240329-0008/ [No types assigned]
  • CVE Received by [email protected]

    Mar. 05, 2024

    Action Type Old Value New Value
    Added Description If errors returned from MarshalJSON methods contain user controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing for subsequent actions to inject unexpected content into templates.
    Added Reference Go Project https://go.dev/issue/65697 [No types assigned]
    Added Reference Go Project https://go.dev/cl/564196 [No types assigned]
    Added Reference Go Project https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg [No types assigned]
    Added Reference Go Project https://pkg.go.dev/vuln/GO-2024-2610 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-24785 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-24785 weaknesses.

NONE - Vulnerability Scoring System