logo

CVE-2014-8681 gogs.io/gogs

Package

Manager: go
Name: gogs.io/gogs
Vulnerable Version: >=0.3.1 <0.5.8

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L

CVSS v4.0: CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N

EPSS: 0.0651 pctl0.9073

Details

SQL Injection in gogs.io/gogs SQL injection vulnerability in the GetIssues function in models/issue.go in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.6.x before 0.5.6.1025 Beta allows remote attackers to execute arbitrary SQL commands via the label parameter to user/repos/issues.

Metadata

Created: 2021-06-29T18:32:44Z
Modified: 2023-02-09T20:01:35Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2021/06/GHSA-mr6h-chqp-p9g2/GHSA-mr6h-chqp-p9g2.json
CWE IDs: ["CWE-89"]
Alternative ID: GHSA-mr6h-chqp-p9g2
Finding: F106
Auto approve: 1