Lucene search

K

Gforge Security Vulnerabilities

cve
cve

CVE-2009-4070

SQL injection vulnerability in GForge 4.5.14, 4.7.3, and possibly other versions allows remote attackers to execute arbitrary SQL commands via unknown...

8.2AI Score

0.002EPSS

2022-10-03 04:24 PM
24
cve
cve

CVE-2009-4069

Multiple cross-site scripting (XSS) vulnerabilities in GForge 4.5.14, 4.7.3, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2022-10-03 04:24 PM
30
cve
cve

CVE-2009-3304

GForge 4.5.14, 4.7 rc2, and 4.8.2 allows local users to overwrite arbitrary files via a symlink attack on authorized_keys files in users' home directories, related to deb-specific/ssh_dump_update.pl and...

6.2AI Score

0.0004EPSS

2022-10-03 04:23 PM
33
cve
cve

CVE-2009-3303

Cross-site scripting (XSS) vulnerability in www/help/tracker.php in GForge 4.5.14, 4.7 rc2, and 4.8.1 allows remote attackers to inject arbitrary web script or HTML via the helpname...

5.5AI Score

0.001EPSS

2022-10-03 04:23 PM
38
cve
cve

CVE-2019-10016

GForge Advanced Server 6.4.4 allows XSS via the commonsearch.php words parameter, as demonstrated by a snippet/search/?words=...

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-25 03:29 AM
27
cve
cve

CVE-2008-6187

SQL injection vulnerability in frs/shownotes.php in Gforge 4.5.19 and earlier allows remote attackers to execute arbitrary SQL commands via the release_id...

8.6AI Score

0.003EPSS

2009-02-19 06:30 PM
32
cve
cve

CVE-2008-6188

SQL injection vulnerability in people/editprofile.php in Gforge 4.6 rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the skill_edit[]...

8.6AI Score

0.001EPSS

2009-02-19 06:30 PM
25
cve
cve

CVE-2008-6189

SQL injection vulnerability in GForge 4.5.19 allows remote attackers to execute arbitrary SQL commands via the offset parameter to (1) new/index.php, (2) news/index.php, and (3) top/topusers.php, which is not properly handled in...

8.4AI Score

0.001EPSS

2009-02-19 06:30 PM
33
cve
cve

CVE-2008-2381

SQL injection vulnerability in the create function in common/include/GroupJoinRequest.class in GForge 4.5 and 4.6 allows remote attackers to execute arbitrary SQL commands via the comments...

8.4AI Score

0.004EPSS

2009-01-02 07:30 PM
30
cve
cve

CVE-2008-0167

The write_array_file function in utils/include.pl in GForge 4.5.14 updates configuration files by truncating them to zero length and then writing new data, which might allow attackers to bypass intended access restrictions or have unspecified other impact in opportunistic...

6.8AI Score

0.001EPSS

2008-05-18 02:20 PM
32
cve
cve

CVE-2008-0173

SQL injection vulnerability in Gforge 4.6.99 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified parameters, related to RSS...

8.2AI Score

0.004EPSS

2008-01-15 08:00 PM
29
4
cve
cve

CVE-2007-3921

gforge 3.1 and 4.5.14 allows local users to truncate arbitrary files via a symlink attack on temporary...

6.2AI Score

0.0004EPSS

2007-11-08 11:46 AM
26
cve
cve

CVE-2007-3918

Cross-site scripting (XSS) vulnerability in account/verify.php in GForge 4.6b2 allows remote attackers to inject arbitrary web script or HTML via the confirm_hash...

5.5AI Score

0.003EPSS

2007-10-05 10:17 PM
26
cve
cve

CVE-2007-4966

SQL injection vulnerability in www/people/editprofile.php in GForge 4.6b2 and earlier allows remote attackers to execute arbitrary SQL commands via the skill_delete[]...

8.4AI Score

0.007EPSS

2007-09-18 10:17 PM
16
cve
cve

CVE-2007-3913

SQL injection vulnerability in Gforge before 3.1 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.2AI Score

0.002EPSS

2007-09-06 10:17 PM
27
cve
cve

CVE-2007-0246

plugins/scmcvs/www/cvsweb.php in the CVSWeb CGI in GForge 4.5.16 before 20070524, aka gforge-plugin-scmcvs, allows remote attackers to execute arbitrary commands via shell metacharacters in the...

7.3AI Score

0.017EPSS

2007-05-29 09:30 PM
39
cve
cve

CVE-2007-2298

Multiple PHP remote file inclusion vulnerabilities in Garennes 0.6.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the repertoire_config parameter to index.php in (1) cpe/, (2) direction/, or (3)...

7.7AI Score

0.048EPSS

2007-04-26 09:19 PM
21
cve
cve

CVE-2007-0176

Cross-site scripting (XSS) vulnerability in search/advanced_search.php in GForge 4.5.11 allows remote attackers to inject arbitrary web script or HTML via the words...

5.5AI Score

0.126EPSS

2007-01-11 12:28 AM
23
cve
cve

CVE-2005-1752

viewFile.php in the scm component of Gforge before 4.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file_name...

7.7AI Score

0.018EPSS

2006-05-21 04:00 PM
25
cve
cve

CVE-2005-2430

Multiple cross-site scripting (XSS) vulnerabilities in GForge 4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) forum_id or (2) group_id parameter to forum.php, (3) project_task_id parameter to task.php, (4) id parameter to detail.php, (5) the text field on the search...

5.6AI Score

0.012EPSS

2005-08-03 04:00 AM
37
cve
cve

CVE-2005-2431

The (1) lost password and (2) account pending features in GForge 4.5 do not properly set a limit on the number of e-mails sent to an e-mail address, which allows remote attackers to send a large number of messages to arbitrary e-mail addresses (aka mail...

6.8AI Score

0.003EPSS

2005-08-03 04:00 AM
24
cve
cve

CVE-2005-0299

Directory traversal vulnerability in GForge 3.3 and earlier allows remote attackers to list arbitrary directories via a .. (dot dot) in the (1) dir parameter to controller.php or (2) dir_name parameter to...

6.6AI Score

0.004EPSS

2005-05-02 04:00 AM
25