Lucene search

K

Baby Gekko Security Vulnerabilities

cve
cve

CVE-2012-5700

Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.2f allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/index.php or the (2) username or (3) password parameter in blocks/loginbox/loginbox.template.php to index.php. NOTE: some.....

8.4AI Score

0.005EPSS

2014-09-22 03:55 PM
35
cve
cve

CVE-2012-3837

Multiple cross-site scripting (XSS) vulnerabilities in apps/users/registration.template.php in Baby Gekko 1.2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) email_address, (3) password, (4) password_verify, (5) firstname, (6) lastname, or (7).....

6.3AI Score

0.004EPSS

2012-07-03 10:55 PM
16
cve
cve

CVE-2012-3838

Gekko before 1.2.0 allows remote attackers to obtain the installation path via a direct request to (1) admin/templates/babygekko/index.php or (2)...

7.4AI Score

0.005EPSS

2012-07-03 10:55 PM
20
cve
cve

CVE-2012-3836

Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) groupname parameter in a savecategory in the users module; (2) virtual_filename, (3) branch, (4) contact_person, (5) street, (6) city, (7)...

6.2AI Score

0.004EPSS

2012-07-03 10:55 PM
22