CVE-2019-9741

CVE-2019-9741

An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with rn followed by an HTTP header or a Redis command.

Source: CVE-2019-9741

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다