Vulnerabilities > Gohttp Project > Gohttp > 20170725

DATE CVE VULNERABILITY TITLE RISK
2019-05-20 CVE-2019-12198 Out-of-bounds Read vulnerability in Gohttp Project Gohttp
In GoHttp through 2017-07-25, there is a stack-based buffer over-read via a long User-Agent header.
network
low complexity
gohttp-project CWE-125
5.0