Vulnerability Report: GO-2024-3108

Hoverfly allows an arbitrary file read in the `/api/v2/simulation` endpoint (`GHSL-2023-274`) in github.com/SpectoLabs/hoverfly

For detailed information about this vulnerability, visit https://github.com/SpectoLabs/hoverfly/security/advisories/GHSA-6xx4-x46f-f897 or https://nvd.nist.gov/vuln/detail/CVE-2024-45388.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL