Vulnerabilities > Gogits > Gogs > 0.4.1

DATE CVE VULNERABILITY TITLE RISK
2014-11-21 CVE-2014-8683 Cross-Site Scripting vulnerability in Gogits Gogs
Cross-site scripting (XSS) vulnerability in models/issue.go in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.8 allows remote attackers to inject arbitrary web script or HTML via the text parameter to api/v1/markdown.
network
gogits CWE-79
4.3
2014-11-21 CVE-2014-8682 SQL Injection vulnerability in Gogits Gogs
Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.
network
low complexity
gogits CWE-89
7.5
2014-11-21 CVE-2014-8681 SQL Injection vulnerability in Gogits Gogs
SQL injection vulnerability in the GetIssues function in models/issue.go in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.6.x before 0.5.6.1025 Beta allows remote attackers to execute arbitrary SQL commands via the label parameter to user/repos/issues.
network
low complexity
gogits CWE-89
7.5