CVE-2012-3836

Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) groupname parameter in a savecategory in the users module; (2) virtual_filename, (3) branch, (4) contact_person, (5) street, (6) city, (7) province, (8) postal, (9) country, (10) tollfree, (11) phone, (12) fax, or (13) mobile parameter in a saveitem action in the contacts module; (14) title parameter in a savecategory action in the menus module; (15) firstname or (16) lastname in a saveitem action in the users module; (17) meta_key or (18) meta_description in a saveitem action in the blog module; or (19) the PATH_INFO to admin/index.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:babygekko:baby_gekko:*:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.90:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.91:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.98:alpha:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.99:beta:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-03 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3836

Mitre link : CVE-2012-3836

CVE.ORG link : CVE-2012-3836


JSON object : View

Products Affected

babygekko

  • baby_gekko
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')