Vulnerabilities (CVE)

Filtered by vendor Gohttp Project Subscribe
Filtered by product Gohttp
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12158 1 Gohttp Project 1 Gohttp 2023-12-10 7.5 HIGH 9.8 CRITICAL
GoHTTP through 2017-07-25 has a GetExtension heap-based buffer overflow via a long extension.
CVE-2019-12160 1 Gohttp Project 1 Gohttp 2023-12-10 7.5 HIGH 9.8 CRITICAL
GoHTTP through 2017-07-25 has a sendHeader use-after-free.
CVE-2019-12198 1 Gohttp Project 1 Gohttp 2023-12-10 5.0 MEDIUM 7.5 HIGH
In GoHttp through 2017-07-25, there is a stack-based buffer over-read via a long User-Agent header.
CVE-2019-12159 1 Gohttp Project 1 Gohttp 2023-12-10 5.0 MEDIUM 7.5 HIGH
GoHTTP through 2017-07-25 has a stack-based buffer over-read in the scan function (when called from getRequestType) via a long URL.