Vulnerabilities > Gforge > Gforge > 4.5

DATE CVE VULNERABILITY TITLE RISK
2009-02-19 CVE-2008-6188 SQL Injection vulnerability in Gforge
SQL injection vulnerability in people/editprofile.php in Gforge 4.6 rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the skill_edit[] parameter.
network
low complexity
gforge CWE-89
7.5
2009-02-19 CVE-2008-6187 SQL Injection vulnerability in Gforge
SQL injection vulnerability in frs/shownotes.php in Gforge 4.5.19 and earlier allows remote attackers to execute arbitrary SQL commands via the release_id parameter.
network
low complexity
gforge CWE-89
7.5
2009-01-02 CVE-2008-2381 SQL Injection vulnerability in Gforge 4.5/4.6
SQL injection vulnerability in the create function in common/include/GroupJoinRequest.class in GForge 4.5 and 4.6 allows remote attackers to execute arbitrary SQL commands via the comments variable.
network
low complexity
gforge CWE-89
7.5
2005-08-03 CVE-2005-2431 Remote Security vulnerability in Gforge 4.5
The (1) lost password and (2) account pending features in GForge 4.5 do not properly set a limit on the number of e-mails sent to an e-mail address, which allows remote attackers to send a large number of messages to arbitrary e-mail addresses (aka mail bomb).
network
low complexity
gforge
5.0
2005-08-03 CVE-2005-2430 Cross-Site Scripting vulnerability in Gforge 4.5
Multiple cross-site scripting (XSS) vulnerabilities in GForge 4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) forum_id or (2) group_id parameter to forum.php, (3) project_task_id parameter to task.php, (4) id parameter to detail.php, (5) the text field on the search page, (6) group_id parameter to qrs.php, (7) form, (8) rows, (9) cols or (10) wrap parameter to notepad.php, or the login field on the login form.
network
gforge
4.3