CVE-2007-3913

SQL injection vulnerability in Gforge before 3.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gforge:gforge:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-09-06 22:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-3913

Mitre link : CVE-2007-3913

CVE.ORG link : CVE-2007-3913


JSON object : View

Products Affected

gforge

  • gforge
CWE
CWE-20

Improper Input Validation

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')