CVE-2021-27117

An issue was discovered in file profile.go in function GetCPUProfile in beego through 2.0.2, allows attackers to launch symlink attacks locally.
References
Link Resource
https://github.com/beego/beego/issues/4484 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:*

Information

Published : 2022-04-05 09:15

Updated : 2022-04-12 13:17


NVD link : CVE-2021-27117

Mitre link : CVE-2021-27117


JSON object : View

CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

Advertisement

dedicated server usa

Products Affected

beego

  • beego