Lucene search

K

Beego Security Vulnerabilities

cve
cve

CVE-2019-16354

The File Session Manager in Beego 1.10.0 allows local users to read session files because there is a race condition involving file creation within a directory with weak permissions.

4.7CVSS

4.3AI Score

0.0004EPSS

2019-09-16 03:15 PM
48
cve
cve

CVE-2019-16355

The File Session Manager in Beego 1.10.0 allows local users to read session files because of weak permissions for individual files.

5.5CVSS

5.1AI Score

0.0004EPSS

2019-09-16 03:15 PM
45
cve
cve

CVE-2021-27116

An issue was discovered in file profile.go in function MemProf in beego through 2.0.2, allows attackers to launch symlink attacks locally.

7.8CVSS

7.4AI Score

0.0005EPSS

2022-04-05 04:15 PM
67
cve
cve

CVE-2021-27117

An issue was discovered in file profile.go in function GetCPUProfile in beego through 2.0.2, allows attackers to launch symlink attacks locally.

7.8CVSS

7.4AI Score

0.0005EPSS

2022-04-05 04:15 PM
74
cve
cve

CVE-2021-30080

An issue was discovered in the route lookup process in beego before 1.12.11 that allows attackers to bypass access control.

9.8CVSS

9.2AI Score

0.003EPSS

2022-04-05 04:15 PM
89
cve
cve

CVE-2021-39391

Cross Site Scripting (XSS) vulnerability exists in the admin panel in Beego v2.0.1 via the URI path in an HTTP request, which is activated by administrators viewing the "Request Statistics" page.

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-14 06:15 PM
29
cve
cve

CVE-2022-31259

The route lookup process in beego before 1.12.9 and 2.x before 2.0.3 allows attackers to bypass access control. When a /p1/p2/:name route is configured, attackers can access it by appending .xml in various places (e.g., p1.xml instead of p1).

9.8CVSS

9.2AI Score

0.002EPSS

2022-05-21 07:15 PM
61
6
cve
cve

CVE-2022-31836

The leafInfo.match() function in Beego v2.0.3 and below uses path.join() to deal with wildcardvalues which can lead to cross directory risk.

9.8CVSS

9.2AI Score

0.001EPSS

2022-07-05 03:15 PM
48
7
cve
cve

CVE-2024-40464

An issue in beego v.2.2.0 and before allows a remote attacker to escalate privileges via the sendMail function located in beego/core/logs/smtp.go file

8.8CVSS

7.3AI Score

0.001EPSS

2024-07-31 09:15 PM
24
cve
cve

CVE-2024-40465

An issue in beego v.2.2.0 and before allows a remote attacker to escalate privileges via the getCacheFileName function in file.go file

8.8CVSS

7.3AI Score

0.001EPSS

2024-07-31 09:15 PM
25