Vulnerability CVE-2012-5700


Published: 2014-09-22

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.2f allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/index.php or the (2) username or (3) password parameter in blocks/loginbox/loginbox.template.php to index.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
BabyGekko 1.2.2e XSS & SQL Injection & LFI
15.11.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Babygekko -> Baby gekko 

 References:
https://www.htbridge.com/advisory/HTB23122
http://xforce.iss.net/xforce/xfdb/80087
http://www.securityfocus.com/bid/56523
http://www.exploit-db.com/exploits/22741
http://secunia.com/advisories/51260

Copyright 2024, cxsecurity.com

 

Back to Top