Vulnerability CVE-2008-2381


Published: 2009-01-02   Modified: 2012-02-12

Description:
SQL injection vulnerability in the create function in common/include/GroupJoinRequest.class in GForge 4.5 and 4.6 allows remote attackers to execute arbitrary SQL commands via the comments variable.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gforge -> Gforge 

 References:
http://xforce.iss.net/xforce/xfdb/47703
http://www.vupen.com/english/advisories/2009/0004
http://www.securitytracker.com/id?1021510
http://www.securityfocus.com/bid/33086
http://security-tracker.debian.net/tracker/CVE-2008-2381
http://secunia.com/advisories/33499
http://secunia.com/advisories/33229
http://gforge.org/scm/viewvc.php/branches/Branch_4_5/gforge/common/include/GroupJoinRequest.class?root=gforge&view=log
http://gforge.org/scm/viewvc.php/branches/Branch_4_5/gforge/common/include/GroupJoinRequest.class?root=gforge&r1=4590&r2=6709

Copyright 2024, cxsecurity.com

 

Back to Top