golang / vulndb

[mirror] The Go Vulnerability Database
Other
560 stars 58 forks source link

x/vulndb: potential Go vuln in github.com/usememos/memos: GHSA-c8jh-vcjh-fx2w #1189

Closed GoVulnBot closed 1 year ago

GoVulnBot commented 1 year ago

In GitHub Security Advisory GHSA-c8jh-vcjh-fx2w, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/usememos/memos 0.9.0 < 0.9.0

Cross references: No existing reports found with this module or alias.

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: TODO
    versions:
      - fixed: 0.9.0
    packages:
      - package: github.com/usememos/memos
description: usememos/memos is an open-source, self-hosted memo hub with knowledge
    management and socialization. Memos prior to 0.9.0 has a feature to upload file
    and display it, and by uploading a crafted SVG file, an attacker could perform
    a stored cross-site scripting attack with the image direct link. This was patched
    in version 0.9.0.
cves:
  - CVE-2022-4690
ghsas:
  - GHSA-c8jh-vcjh-fx2w
zpavlinovic commented 1 year ago

This project has some Go code and the fix is in Go. However, this project seems like a binary and the packages with fix are not imported by anyone.

gopherbot commented 1 year ago

Change https://go.dev/cl/460419 mentions this issue: data/excluded: batch add GO-2022-1253, GO-2022-1251, GO-2022-1250, GO-2022-1248, GO-2022-1245, GO-2022-1243, GO-2022-1240, GO-2022-1239, GO-2022-1236, GO-2022-1235, GO-2022-1225, GO-2022-1220, GO-2022-1219, GO-2022-1218, GO-2022-1216, GO-2022-1208, GO-2022-1206, GO-2022-1204, GO-2022-1200, GO-2022-1192, GO-2022-1190, GO-2022-1189, GO-2022-1258, GO-2022-1226, GO-2022-1214, GO-2022-1210, GO-2022-1212

gopherbot commented 3 months ago

Change https://go.dev/cl/592835 mentions this issue: data/reports: unexclude 50 reports

gopherbot commented 1 month ago

Change https://go.dev/cl/607232 mentions this issue: data/reports: unexclude 20 reports (30)