4.3
CVSSv2

CVE-2012-3837

Published: 03/07/2012 Updated: 17/07/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in apps/users/registration.template.php in Baby Gekko 1.2.0 and previous versions allow remote malicious users to inject arbitrary web script or HTML via the (1) username, (2) email_address, (3) password, (4) password_verify, (5) firstname, (6) lastname, or (7) verification_code parameter to users/action/register. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

babygekko baby gekko 0.90

babygekko baby gekko 1.1.5

babygekko baby gekko

babygekko baby gekko 1.0.0

babygekko baby gekko 0.98

babygekko baby gekko 1.1.3

babygekko baby gekko 1.1.2

babygekko baby gekko 1.1.1

babygekko baby gekko 1.1.0

babygekko baby gekko 1.1.4

babygekko baby gekko 1.0.1

babygekko baby gekko 0.99

babygekko baby gekko 0.91

Exploits

Baby Gekko CMS v115c Multiple Stored Cross-Site Scripting Vulnerabilities Vendor: Baby Gekko, Inc Product web page: wwwbabygekkocom Affected version: 115c Summary: BabyGekko strives to deliver high quality websites and other web content fast and easy for all end users It is a lightweight, extensible content management system platf ...