Vulnerability CVE-2012-5698


Published: 2020-01-23

Description:
BabyGekko before 1.2.4 has SQL injection.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Babygekko -> Babygekko 

 References:
http://www.securityfocus.com/bid/56523
https://exchange.xforce.ibmcloud.com/vulnerabilities/80085

Copyright 2024, cxsecurity.com

 

Back to Top