CVE-2012-3836

Severity CVSS v4.0:
Pending analysis
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
03/07/2012
Last modified:
17/07/2012

Description

Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) groupname parameter in a savecategory in the users module; (2) virtual_filename, (3) branch, (4) contact_person, (5) street, (6) city, (7) province, (8) postal, (9) country, (10) tollfree, (11) phone, (12) fax, or (13) mobile parameter in a saveitem action in the contacts module; (14) title parameter in a savecategory action in the menus module; (15) firstname or (16) lastname in a saveitem action in the users module; (17) meta_key or (18) meta_description in a saveitem action in the blog module; or (19) the PATH_INFO to admin/index.php.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:babygekko:baby_gekko:*:*:*:*:*:*:*:* 1.1.5 (including)
cpe:2.3:a:babygekko:baby_gekko:0.90:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.91:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.98:alpha:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.99:beta:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.4:*:*:*:*:*:*:*