5
CVSSv2

CVE-2012-3838

Published: 03/07/2012 Updated: 17/07/2012
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Gekko prior to 1.2.0 allows remote malicious users to obtain the installation path via a direct request to (1) admin/templates/babygekko/index.php or (2) templates/html5demo/index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

babygekko baby gekko 1.0.0

babygekko baby gekko 0.99

babygekko baby gekko 0.98

babygekko baby gekko 0.91

babygekko baby gekko 1.1.1

babygekko baby gekko 1.0.1

babygekko baby gekko 0.90

babygekko baby gekko 1.1.4

babygekko baby gekko 1.1.3

babygekko baby gekko 1.1.2

babygekko baby gekko 1.1.0

babygekko baby gekko

Exploits

Baby Gekko CMS v115c Multiple Stored Cross-Site Scripting Vulnerabilities Vendor: Baby Gekko, Inc Product web page: wwwbabygekkocom Affected version: 115c Summary: BabyGekko strives to deliver high quality websites and other web content fast and easy for all end users It is a lightweight, extensible content management system platf ...