7.5
CVSSv2

CVE-2014-8682

Published: 21/11/2014 Updated: 09/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 up to and including 0.5.x prior to 0.5.6.1105 Beta allow remote malicious users to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gogits gogs 0.3.1-9

gogits gogs 0.4.1

gogits gogs 0.4.2

gogits gogs 0.5.0

gogits gogs 0.5.2

gogits gogs

Exploits

Unauthenticated SQL Injection in Gogs repository search ======================================================= Researcher: Timo Schmid <tschmid@ernwde> Description =========== Gogs(Go Git Service) is a painless self-hosted Git Service written in Go (taken from [1]) It is very similiar to the github hosting plattform Multiple users can ...
Gogs suffers from a remote unauthenticated SQL injection vulnerability via repository search Versions 031-9-g49dc57e through 0561104-g0c5ba45 are affected ...