Vulnerability CVE-2014-8681


Published: 2014-11-21

Description:
SQL injection vulnerability in the GetIssues function in models/issue.go in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.6.x before 0.5.6.1025 Beta allows remote attackers to execute arbitrary SQL commands via the label parameter to user/repos/issues.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Gogs Label Search Blind SQL Injection
Timo Schmid
15.11.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gogits -> GOGS 

 References:
http://gogs.io/docs/intro/change_log.html
http://packetstormsecurity.com/files/129116/Gogs-Label-Search-Blind-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/Nov/31
http://www.exploit-db.com/exploits/35237
https://exchange.xforce.ibmcloud.com/vulnerabilities/98695
https://github.com/gogits/gogs/commit/83283bca4cb4e0f4ec48a28af680f0d88db3d2c8

Copyright 2024, cxsecurity.com

 

Back to Top