6.8
CVSSv2

CVE-2012-5698

Published: 23/01/2020 Updated: 29/01/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

BabyGekko prior to 1.2.4 has SQL injection.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

babygekko babygekko

Exploits

Advisory ID: HTB23122 Product: BabyGekko Vendor: babygekkocom Vulnerable Version(s): 122e and probably prior Tested Version: 122e Vendor Notification: October 24, 2012 Vendor Patch: November 4, 2012 Public Disclosure: November 14, 2012 Vulnerability Type: SQL Injection [CWE-89], PHP File Inclusion [CWE-98], Cross-Site Scripting [CWE-79] CVE ...
BabyGekko version 122e suffers from cross site scripting, local file inclusion, and remote SQL injection vulnerabilities ...