7.5
CVSSv2

CVE-2012-1061

Published: 14/02/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in GForge Advanced Server 6.0.0 and other versions prior to 6.0.1 allows remote malicious users to execute arbitrary SQL commands via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

gforgegroup gforge 6.0.0