data/reports: add GO-2024-2614.yaml

Aliases: CVE-2024-24767, GHSA-c69x-5xmw-v44x

Fixes golang/vulndb#2614

Change-Id: Ifa11212abff3e7ef4cc3bb927c01254a4aeea2e9
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/570721
Reviewed-by: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
diff --git a/data/osv/GO-2024-2614.json b/data/osv/GO-2024-2614.json
new file mode 100644
index 0000000..2fa3410
--- /dev/null
+++ b/data/osv/GO-2024-2614.json
@@ -0,0 +1,65 @@
+{
+  "schema_version": "1.3.1",
+  "id": "GO-2024-2614",
+  "modified": "0001-01-01T00:00:00Z",
+  "published": "0001-01-01T00:00:00Z",
+  "aliases": [
+    "CVE-2024-24767",
+    "GHSA-c69x-5xmw-v44x"
+  ],
+  "summary": "Password brute force attack in github.com/IceWhaleTech/CasaOS-UserService",
+  "details": "The CasaOS web application does not have protection against password brute force attacks. An attacker can use a password brute force attack to find and gain full access to the server. This vulnerability allows attackers to get super user-level access over the server.",
+  "affected": [
+    {
+      "package": {
+        "name": "github.com/IceWhaleTech/CasaOS-UserService",
+        "ecosystem": "Go"
+      },
+      "ranges": [
+        {
+          "type": "SEMVER",
+          "events": [
+            {
+              "introduced": "0.4.4-3-alpha1"
+            },
+            {
+              "fixed": "0.4.7"
+            }
+          ]
+        }
+      ],
+      "ecosystem_specific": {
+        "imports": [
+          {
+            "path": "github.com/IceWhaleTech/CasaOS-UserService/route/v1",
+            "symbols": [
+              "PostUserLogin"
+            ]
+          }
+        ]
+      }
+    }
+  ],
+  "references": [
+    {
+      "type": "ADVISORY",
+      "url": "https://github.com/IceWhaleTech/CasaOS-UserService/security/advisories/GHSA-c69x-5xmw-v44x"
+    },
+    {
+      "type": "FIX",
+      "url": "https://github.com/IceWhaleTech/CasaOS-UserService/commit/62006f61b55951048dbace4ebd9e483274838699"
+    },
+    {
+      "type": "WEB",
+      "url": "https://github.com/IceWhaleTech/CasaOS-UserService/releases/tag/v0.4.7"
+    }
+  ],
+  "credits": [
+    {
+      "name": "DrDark1999"
+    }
+  ],
+  "database_specific": {
+    "url": "https://pkg.go.dev/vuln/GO-2024-2614"
+  }
+}
\ No newline at end of file
diff --git a/data/reports/GO-2024-2614.yaml b/data/reports/GO-2024-2614.yaml
new file mode 100644
index 0000000..7a361b5
--- /dev/null
+++ b/data/reports/GO-2024-2614.yaml
@@ -0,0 +1,27 @@
+id: GO-2024-2614
+modules:
+    - module: github.com/IceWhaleTech/CasaOS-UserService
+      versions:
+        - introduced: 0.4.4-3-alpha1
+          fixed: 0.4.7
+      vulnerable_at: 0.4.6-alpha3
+      packages:
+        - package: github.com/IceWhaleTech/CasaOS-UserService/route/v1
+          symbols:
+            - PostUserLogin
+summary: Password brute force attack in github.com/IceWhaleTech/CasaOS-UserService
+description: |-
+    The CasaOS web application does not have protection against password brute force
+    attacks. An attacker can use a password brute force attack to find and gain full
+    access to the server. This vulnerability allows attackers to get super
+    user-level access over the server.
+cves:
+    - CVE-2024-24767
+ghsas:
+    - GHSA-c69x-5xmw-v44x
+credits:
+    - DrDark1999
+references:
+    - advisory: https://github.com/IceWhaleTech/CasaOS-UserService/security/advisories/GHSA-c69x-5xmw-v44x
+    - fix: https://github.com/IceWhaleTech/CasaOS-UserService/commit/62006f61b55951048dbace4ebd9e483274838699
+    - web: https://github.com/IceWhaleTech/CasaOS-UserService/releases/tag/v0.4.7