Lucene search

K
redhatcveRedhat.comRH:CVE-2017-15041
HistoryOct 11, 2019 - 5:05 p.m.

CVE-2017-15041

2019-10-1117:05:51
redhat.com
access.redhat.com
15

EPSS

0.055

Percentile

93.3%

An arbitrary command execution flaw was found in the way Go’s “go get” command handled the checkout of source code repositories. A remote attacker capable of hosting malicious repositories could potentially use this flaw to cause arbitrary command execution on the client side.