Vulnerabilities > Gforge > Gforge > 4.5.16

DATE CVE VULNERABILITY TITLE RISK
2009-02-19 CVE-2008-6188 SQL Injection vulnerability in Gforge
SQL injection vulnerability in people/editprofile.php in Gforge 4.6 rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the skill_edit[] parameter.
network
low complexity
gforge CWE-89
7.5
2009-02-19 CVE-2008-6187 SQL Injection vulnerability in Gforge
SQL injection vulnerability in frs/shownotes.php in Gforge 4.5.19 and earlier allows remote attackers to execute arbitrary SQL commands via the release_id parameter.
network
low complexity
gforge CWE-89
7.5