CVE-2008-6188

SQL injection vulnerability in people/editprofile.php in Gforge 4.6 rc1 and earlier allows remote attackers to execute arbitrary SQL commands via the skill_edit[] parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gforge:gforge:*:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:3.0:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:3.1:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:3.2:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:3.3:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:3.21:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.5:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.5.11:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.5.14:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.5.16:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.5.19:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.6:*:*:*:*:*:*:*
cpe:2.3:a:gforge:gforge:4.6_b2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-19 18:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-6188

Mitre link : CVE-2008-6188

CVE.ORG link : CVE-2008-6188


JSON object : View

Products Affected

gforge

  • gforge
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')