Vulnerability CVE-2014-8682


Published: 2014-11-21

Description:
Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Gogs Repository Search SQL Injection
Timo Schmid
15.11.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gogits -> GOGS 

 References:
http://gogs.io/docs/intro/change_log.html
http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/Nov/33
http://www.exploit-db.com/exploits/35238
http://www.securityfocus.com/archive/1/533995/100/0/threaded
http://www.securityfocus.com/bid/71187
https://exchange.xforce.ibmcloud.com/vulnerabilities/98694
https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d

Copyright 2024, cxsecurity.com

 

Back to Top