GoHTTP sendHeader Use-After-Free Vulnerability

GoHTTP sendHeader Use-After-Free Vulnerability

CVE-2019-12160 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

GoHTTP through 2017-07-25 has a sendHeader use-after-free.

Learn more about our Web Application Penetration Testing UK.