data/reports: add GO-2024-2655.yaml

Aliases: CVE-2024-28855, GHSA-hfrg-4jwr-jfpj

Fixes golang/vulndb#2655

Change-Id: Ib2d6096208f18e8e2e2bee2dbad915fb3f3e6c85
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/573495
TryBot-Result: Gopher Robot <gobot@golang.org>
Run-TryBot: Tim King <taking@google.com>
Reviewed-by: Damien Neil <dneil@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
diff --git a/data/osv/GO-2024-2655.json b/data/osv/GO-2024-2655.json
new file mode 100644
index 0000000..539195f
--- /dev/null
+++ b/data/osv/GO-2024-2655.json
@@ -0,0 +1,58 @@
+{
+  "schema_version": "1.3.1",
+  "id": "GO-2024-2655",
+  "modified": "0001-01-01T00:00:00Z",
+  "published": "0001-01-01T00:00:00Z",
+  "aliases": [
+    "CVE-2024-28855",
+    "GHSA-hfrg-4jwr-jfpj"
+  ],
+  "summary": "XSS in github.com/zitadel/zitadel",
+  "details": "The Login UI did not sanitize input parameters. An attacker could create a malicious link, where injected code would be rendered as part of the login screen.",
+  "affected": [
+    {
+      "package": {
+        "name": "github.com/zitadel/zitadel",
+        "ecosystem": "Go"
+      },
+      "ranges": [
+        {
+          "type": "SEMVER",
+          "events": [
+            {
+              "introduced": "0"
+            },
+            {
+              "fixed": "1.80.0-v2.20.0.20240312162750-5908b97e7c22"
+            }
+          ]
+        }
+      ],
+      "ecosystem_specific": {
+        "imports": [
+          {
+            "path": "github.com/zitadel/zitadel/internal/renderer"
+          }
+        ]
+      }
+    }
+  ],
+  "references": [
+    {
+      "type": "ADVISORY",
+      "url": "https://github.com/zitadel/zitadel/security/advisories/GHSA-hfrg-4jwr-jfpj"
+    },
+    {
+      "type": "FIX",
+      "url": "https://github.com/zitadel/zitadel/commit/07ec2efa9dc62f7a6c3a58c112b2879d24bc3e3c"
+    }
+  ],
+  "credits": [
+    {
+      "name": "Daniel Philipp (OWT) and Thomas Wickham (Synopsis)"
+    }
+  ],
+  "database_specific": {
+    "url": "https://pkg.go.dev/vuln/GO-2024-2655"
+  }
+}
\ No newline at end of file
diff --git a/data/reports/GO-2024-2655.yaml b/data/reports/GO-2024-2655.yaml
new file mode 100644
index 0000000..29e29db
--- /dev/null
+++ b/data/reports/GO-2024-2655.yaml
@@ -0,0 +1,39 @@
+id: GO-2024-2655
+modules:
+    - module: github.com/zitadel/zitadel
+      versions:
+        - fixed: 1.80.0-v2.20.0.20240312162750-5908b97e7c22
+      non_go_versions:
+        - fixed: 2.41.15
+        - introduced: 2.42.0
+          fixed: 2.42.15
+        - introduced: 2.43.0
+          fixed: 2.43.9
+        - introduced: 2.44.0
+          fixed: 2.44.3
+        - introduced: 2.45.0
+          fixed: 2.45.1
+        - introduced: 2.46.0
+          fixed: 2.46.1
+        - introduced: 2.47.0
+          fixed: 2.47.4
+      vulnerable_at: 1.80.0-v2.20
+      packages:
+        - package: github.com/zitadel/zitadel/internal/renderer
+          skip_fix: Uses replacement directives.
+summary: XSS in github.com/zitadel/zitadel
+description: |-
+    The Login UI did not sanitize input parameters. An attacker could create a
+    malicious link, where injected code would be rendered as part of the login
+    screen.
+cves:
+    - CVE-2024-28855
+ghsas:
+    - GHSA-hfrg-4jwr-jfpj
+credits:
+    - Daniel Philipp (OWT) and Thomas Wickham (Synopsis)
+references:
+    - advisory: https://github.com/zitadel/zitadel/security/advisories/GHSA-hfrg-4jwr-jfpj
+    - fix: https://github.com/zitadel/zitadel/commit/07ec2efa9dc62f7a6c3a58c112b2879d24bc3e3c
+notes:
+    - 1.80.0-v2.20.0.20240312162750-5908b97e7c22 corresponds to 2.47.4. We are using this as a timestamp.