Vulnerabilities > Gforge > Gforge > 4.5.19

DATE CVE VULNERABILITY TITLE RISK
2009-02-19 CVE-2008-6189 SQL Injection vulnerability in Gforge 4.5.19
SQL injection vulnerability in GForge 4.5.19 allows remote attackers to execute arbitrary SQL commands via the offset parameter to (1) new/index.php, (2) news/index.php, and (3) top/topusers.php, which is not properly handled in database-pgsql.php.
network
low complexity
gforge CWE-89
7.5
2009-02-19 CVE-2008-6188 SQL Injection vulnerability in Gforge
SQL injection vulnerability in people/editprofile.php in Gforge 4.6 rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the skill_edit[] parameter.
network
low complexity
gforge CWE-89
7.5