Vulnerability CVE-2019-12160


Published: 2019-05-17

Description:
GoHTTP through 2017-07-25 has a sendHeader use-after-free.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gohttp project -> Gohttp 

 References:
https://github.com/fekberg/GoHttp/issues/15

Copyright 2024, cxsecurity.com

 

Back to Top