4.3
CVSSv2

CVE-2012-3836

Published: 03/07/2012 Updated: 17/07/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko prior to 1.2.0 allow remote malicious users to inject arbitrary web script or HTML via the (1) groupname parameter in a savecategory in the users module; (2) virtual_filename, (3) branch, (4) contact_person, (5) street, (6) city, (7) province, (8) postal, (9) country, (10) tollfree, (11) phone, (12) fax, or (13) mobile parameter in a saveitem action in the contacts module; (14) title parameter in a savecategory action in the menus module; (15) firstname or (16) lastname in a saveitem action in the users module; (17) meta_key or (18) meta_description in a saveitem action in the blog module; or (19) the PATH_INFO to admin/index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

babygekko baby gekko 1.1.3

babygekko baby gekko 1.1.1

babygekko baby gekko 0.98

babygekko baby gekko 0.90

babygekko baby gekko 1.1.0

babygekko baby gekko 1.0.1

babygekko baby gekko 1.0.0

babygekko baby gekko 0.99

babygekko baby gekko 1.1.4

babygekko baby gekko 1.1.2

babygekko baby gekko 0.91

babygekko baby gekko

Exploits

Baby Gekko CMS v115c Multiple Stored Cross-Site Scripting Vulnerabilities Vendor: Baby Gekko, Inc Product web page: wwwbabygekkocom Affected version: 115c Summary: BabyGekko strives to deliver high quality websites and other web content fast and easy for all end users It is a lightweight, extensible content management system platf ...