Vulnerabilities > Babygekko > Baby Gekko > 1.2.0

DATE CVE VULNERABILITY TITLE RISK
2014-09-22 CVE-2012-5700 Cross-Site Scripting vulnerability in Babygekko Baby Gekko
Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.2f allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/index.php or the (2) username or (3) password parameter in blocks/loginbox/loginbox.template.php to index.php.
network
babygekko CWE-79
4.3
2012-07-03 CVE-2012-3837 Cross-Site Scripting vulnerability in Babygekko Baby Gekko
Multiple cross-site scripting (XSS) vulnerabilities in apps/users/registration.template.php in Baby Gekko 1.2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) email_address, (3) password, (4) password_verify, (5) firstname, (6) lastname, or (7) verification_code parameter to users/action/register.
network
babygekko CWE-79
4.3