RSS   Vulnerabilities for 'Beego'   RSS

2022-04-05
 
CVE-2021-27116

CWE-59
 

 
An issue was discovered in file profile.go in function MemProf in beego through 2.0.2, allows attackers to launch symlink attacks locally.

 
 
CVE-2021-27117

CWE-59
 

 
An issue was discovered in file profile.go in function GetCPUProfile in beego through 2.0.2, allows attackers to launch symlink attacks locally.

 
 
CVE-2021-30080

NVD-CWE-noinfo
 

 
An issue was discovered in the route lookup process in beego through 2.0.1, allows attackers to bypass access control.

 
2019-09-16
 
CVE-2019-16355

CWE-276
 

 
The File Session Manager in Beego 1.10.0 allows local users to read session files because of weak permissions for individual files.

 
 
CVE-2019-16354

CWE-362
 

 
The File Session Manager in Beego 1.10.0 allows local users to read session files because there is a race condition involving file creation within a directory with weak permissions.

 


Copyright 2024, cxsecurity.com

 

Back to Top