CVE-2012-5698

BabyGekko before 1.2.4 has SQL injection.
References
Link Resource
http://www.securityfocus.com/bid/56523 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/80085 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:babygekko:babygekko:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-23 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-5698

Mitre link : CVE-2012-5698

CVE.ORG link : CVE-2012-5698


JSON object : View

Products Affected

babygekko

  • babygekko
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')