Vulnerabilities > Gohttp Project

DATE CVE VULNERABILITY TITLE RISK
2019-05-20 CVE-2019-12198 Out-of-bounds Read vulnerability in Gohttp Project Gohttp
In GoHttp through 2017-07-25, there is a stack-based buffer over-read via a long User-Agent header.
network
low complexity
gohttp-project CWE-125
5.0
2019-05-17 CVE-2019-12160 Use After Free vulnerability in Gohttp Project Gohttp
GoHTTP through 2017-07-25 has a sendHeader use-after-free.
network
low complexity
gohttp-project CWE-416
7.5
2019-05-17 CVE-2019-12159 Out-of-bounds Read vulnerability in Gohttp Project Gohttp
GoHTTP through 2017-07-25 has a stack-based buffer over-read in the scan function (when called from getRequestType) via a long URL.
network
low complexity
gohttp-project CWE-125
5.0
2019-05-17 CVE-2019-12158 Out-of-bounds Write vulnerability in Gohttp Project Gohttp
GoHTTP through 2017-07-25 has a GetExtension heap-based buffer overflow via a long extension.
network
low complexity
gohttp-project CWE-787
7.5