Логотип exploitDog
bind:"BDU:2025-14529" OR bind:"CVE-2025-58186"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2025-14529" OR bind:"CVE-2025-58186"

Количество 11

Количество 11

fstec логотип

BDU:2025-14529

3 месяца назад

Уязвимость компонента net/http языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.3
EPSS: Низкий
ubuntu логотип

CVE-2025-58186

3 месяца назад

Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2025-58186

3 месяца назад

Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.

CVSS3: 5.3
EPSS: Низкий
msrc логотип

CVE-2025-58186

около 1 месяца назад

Lack of limit when parsing cookies can cause memory exhaustion in net/http

EPSS: Низкий
debian логотип

CVE-2025-58186

3 месяца назад

Despite HTTP headers having a default limit of 1MB, the number of cook ...

CVSS3: 5.3
EPSS: Низкий
redos логотип

ROS-20251029-07

3 месяца назад

Множественные уязвимости golang

CVSS3: 8.2
EPSS: Низкий
github логотип

GHSA-rjcg-56ph-3qvg

3 месяца назад

Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3682-1

3 месяца назад

Security update for go1.24

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03547-1

3 месяца назад

Security update for go1.25

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:20158-1

около 1 месяца назад

Security update for go1.24

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:20157-1

около 1 месяца назад

Security update for go1.25

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2025-14529

Уязвимость компонента net/http языка программирования Go, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.3
0%
Низкий
3 месяца назад
ubuntu логотип
CVE-2025-58186

Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.

CVSS3: 5.3
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-58186

Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.

CVSS3: 5.3
0%
Низкий
3 месяца назад
msrc логотип
CVE-2025-58186

Lack of limit when parsing cookies can cause memory exhaustion in net/http

0%
Низкий
около 1 месяца назад
debian логотип
CVE-2025-58186

Despite HTTP headers having a default limit of 1MB, the number of cook ...

CVSS3: 5.3
0%
Низкий
3 месяца назад
redos логотип
ROS-20251029-07

Множественные уязвимости golang

CVSS3: 8.2
3 месяца назад
github логотип
GHSA-rjcg-56ph-3qvg

Despite HTTP headers having a default limit of 1MB, the number of cookies that can be parsed does not have a limit. By sending a lot of very small cookies such as "a=;", an attacker can make an HTTP server allocate a large amount of structs, causing large memory consumption.

CVSS3: 5.3
0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3682-1

Security update for go1.24

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03547-1

Security update for go1.25

3 месяца назад
suse-cvrf логотип
openSUSE-SU-2025:20158-1

Security update for go1.24

около 1 месяца назад
suse-cvrf логотип
openSUSE-SU-2025:20157-1

Security update for go1.25

около 1 месяца назад

Уязвимостей на страницу