7.5
CVSSv2

CVE-2014-8681

Published: 21/11/2014 Updated: 08/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the GetIssues function in models/issue.go in Gogs (aka Go Git Service) 0.3.1-9 up to and including 0.5.6.x prior to 0.5.6.1025 Beta allows remote malicious users to execute arbitrary SQL commands via the label parameter to user/repos/issues.

Vulnerable Product Search on Vulmon Subscribe to Product

gogits gogs 0.4.1

gogits gogs 0.4.2

gogits gogs 0.5.0

gogits gogs 0.5.2

gogits gogs

gogits gogs 0.3.1-9

Exploits

Blind SQL Injection in Gogs label search ======================================== Researcher: Timo Schmid <tschmid@ernwde> Description =========== Gogs(Go Git Service) is a painless self-hosted Git Service written in Go (taken from [1]) It is very similiar to the github hosting plattform Multiple users can create multiple repositories a ...
Gogs suffers from a remote blind SQL injection vulnerability via label search Versions 031-9-g49dc57e through 0561024-gf1d8746 are affected ...