Skip to content

SQL Injection in Gogs

High severity GitHub Reviewed Published Jun 29, 2021 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

gomod gogs.io/gogs (Go)

Affected versions

>= 0.3.1, < 0.5.8

Patched versions

0.5.8
Reviewed May 20, 2021
Published to the GitHub Advisory Database Jun 29, 2021
Last updated Jan 9, 2023

Severity

High
7.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2014-8682

GHSA ID

GHSA-g6xv-8q23-w2q3

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.