Vulnerabilities (CVE)

Filtered by vendor Beego Subscribe
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-40465 1 Beego 1 Beego 2024-08-15 N/A 8.8 HIGH
An issue in beego v.2.2.0 and before allows a remote attacker to escalate privileges via the getCacheFileName function in file.go file
CVE-2024-40464 1 Beego 1 Beego 2024-08-15 N/A 8.8 HIGH
An issue in beego v.2.2.0 and before allows a remote attacker to escalate privileges via the sendMail function located in beego/core/logs/smtp.go file
CVE-2021-30080 1 Beego 1 Beego 2024-05-14 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the route lookup process in beego before 1.12.11 that allows attackers to bypass access control.
CVE-2022-31836 1 Beego 1 Beego 2024-02-28 7.5 HIGH 9.8 CRITICAL
The leafInfo.match() function in Beego v2.0.3 and below uses path.join() to deal with wildcardvalues which can lead to cross directory risk.
CVE-2021-27117 1 Beego 1 Beego 2024-02-28 7.2 HIGH 7.8 HIGH
An issue was discovered in file profile.go in function GetCPUProfile in beego through 2.0.2, allows attackers to launch symlink attacks locally.
CVE-2022-31259 1 Beego 1 Beego 2024-02-28 6.8 MEDIUM 9.8 CRITICAL
The route lookup process in beego before 1.12.9 and 2.x before 2.0.3 allows attackers to bypass access control. When a /p1/p2/:name route is configured, attackers can access it by appending .xml in various places (e.g., p1.xml instead of p1).
CVE-2021-27116 1 Beego 1 Beego 2024-02-28 7.2 HIGH 7.8 HIGH
An issue was discovered in file profile.go in function MemProf in beego through 2.0.2, allows attackers to launch symlink attacks locally.
CVE-2021-39391 1 Beego 1 Beego 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in the admin panel in Beego v2.0.1 via the URI path in an HTTP request, which is activated by administrators viewing the "Request Statistics" page.
CVE-2019-16355 1 Beego 1 Beego 2024-02-28 2.1 LOW 5.5 MEDIUM
The File Session Manager in Beego 1.10.0 allows local users to read session files because of weak permissions for individual files.
CVE-2019-16354 1 Beego 1 Beego 2024-02-28 1.9 LOW 4.7 MEDIUM
The File Session Manager in Beego 1.10.0 allows local users to read session files because there is a race condition involving file creation within a directory with weak permissions.