7.5
CVSSv2

CVE-2012-5699

Published: 23/01/2020 Updated: 29/01/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

BabyGekko prior to 1.2.4 allows PHP file inclusion.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

babygekko babygekko

Exploits

Advisory ID: HTB23122 Product: BabyGekko Vendor: babygekkocom Vulnerable Version(s): 122e and probably prior Tested Version: 122e Vendor Notification: October 24, 2012 Vendor Patch: November 4, 2012 Public Disclosure: November 14, 2012 Vulnerability Type: SQL Injection [CWE-89], PHP File Inclusion [CWE-98], Cross-Site Scripting [CWE-79] CVE ...
BabyGekko version 122e suffers from cross site scripting, local file inclusion, and remote SQL injection vulnerabilities ...