CVE-2012-3837

Multiple cross-site scripting (XSS) vulnerabilities in apps/users/registration.template.php in Baby Gekko 1.2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) email_address, (3) password, (4) password_verify, (5) firstname, (6) lastname, or (7) verification_code parameter to users/action/register. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:babygekko:baby_gekko:*:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.90:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.91:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.98:alpha:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:0.99:beta:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:babygekko:baby_gekko:1.1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-03 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3837

Mitre link : CVE-2012-3837

CVE.ORG link : CVE-2012-3837


JSON object : View

Products Affected

babygekko

  • baby_gekko
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')