[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5700Date: (C)2014-09-22   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.2f allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/index.php or the (2) username or (3) password parameter in blocks/loginbox/loginbox.template.php to index.php. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-22741
SECUNIA-51260
BID-56523
babygekko-multiple-xss(80087)
https://www.htbridge.com/advisory/HTB23122

CPE    15
cpe:/a:babygekko:baby_gekko:1.1.2
cpe:/a:babygekko:baby_gekko:1.1.1
cpe:/a:babygekko:baby_gekko:1.2.0
cpe:/a:babygekko:baby_gekko:1.2.2:a
...
CWE    1
CWE-79

© SecPod Technologies