SQL Injection Vulnerabilities in Gogs (Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta

SQL Injection Vulnerabilities in Gogs (Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta

CVE-2014-8682 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.6.1105 Beta allow remote attackers to execute arbitrary SQL commands via the q parameter to (1) api/v1/repos/search, which is not properly handled in models/repo.go, or (2) api/v1/users/search, which is not properly handled in models/user.go.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.