Lucene search

K
githubGitHub Advisory DatabaseGHSA-MR6H-CHQP-P9G2
HistoryJun 29, 2021 - 6:32 p.m.

SQL Injection in gogs.io/gogs

2021-06-2918:32:44
CWE-89
GitHub Advisory Database
github.com
38

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

56.7%

SQL injection vulnerability in the GetIssues function in models/issue.go in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.6.x before 0.5.6.1025 Beta allows remote attackers to execute arbitrary SQL commands via the label parameter to user/repos/issues.

Affected configurations

Vulners
Node
gogitsgogsRange<0.5.8
OR
gogs.iogogsRange<0.5.8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

56.7%