Stack-Based Buffer Over-Read Vulnerability in GoHttp via Long User-Agent Header

Stack-Based Buffer Over-Read Vulnerability in GoHttp via Long User-Agent Header

CVE-2019-12198 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In GoHttp through 2017-07-25, there is a stack-based buffer over-read via a long User-Agent header.

Learn more about our User Device Pen Test.