Vulnerabilities (CVE)

Filtered by vendor Babygekko Subscribe
Filtered by product Babygekko
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-5699 1 Babygekko 1 Babygekko 2023-12-10 7.5 HIGH 9.8 CRITICAL
BabyGekko before 1.2.4 allows PHP file inclusion.
CVE-2012-5698 1 Babygekko 1 Babygekko 2023-12-10 6.8 MEDIUM 8.8 HIGH
BabyGekko before 1.2.4 has SQL injection.