Vulnerability CVE-2019-12159


Published: 2019-05-17

Description:
GoHTTP through 2017-07-25 has a stack-based buffer over-read in the scan function (when called from getRequestType) via a long URL.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Gohttp project -> Gohttp 

 References:
https://github.com/fekberg/GoHttp/issues/16

Copyright 2024, cxsecurity.com

 

Back to Top