Vulnerabilities > CVE-2019-12160 - Use After Free vulnerability in Gohttp Project Gohttp

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
gohttp-project
CWE-416

Summary

GoHTTP through 2017-07-25 has a sendHeader use-after-free.

Common Weakness Enumeration (CWE)