4.3
CVSSv2

CVE-2012-5700

Published: 22/09/2014 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko prior to 1.2.2f allow remote malicious users to inject arbitrary web script or HTML via the (1) id parameter to admin/index.php or the (2) username or (3) password parameter in blocks/loginbox/loginbox.template.php to index.php. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

babygekko baby gekko 0.98

babygekko baby gekko 0.99

babygekko baby gekko 1.1.4

babygekko baby gekko 1.1.5

babygekko baby gekko 0.90

babygekko baby gekko 0.91

babygekko baby gekko 1.1.2

babygekko baby gekko 1.1.3

babygekko baby gekko 1.0.0

babygekko baby gekko 1.0.1

babygekko baby gekko 1.2.0

babygekko baby gekko 1.2.2

babygekko baby gekko 1.1.0

babygekko baby gekko 1.1.1

babygekko baby gekko

Exploits

Advisory ID: HTB23122 Product: BabyGekko Vendor: babygekkocom Vulnerable Version(s): 122e and probably prior Tested Version: 122e Vendor Notification: October 24, 2012 Vendor Patch: November 4, 2012 Public Disclosure: November 14, 2012 Vulnerability Type: SQL Injection [CWE-89], PHP File Inclusion [CWE-98], Cross-Site Scripting [CWE-79] CVE ...
BabyGekko version 122e suffers from cross site scripting, local file inclusion, and remote SQL injection vulnerabilities ...