Vulnerabilities > Babygekko > Baby Gekko > 1.2.2

DATE CVE VULNERABILITY TITLE RISK
2014-09-22 CVE-2012-5700 Cross-Site Scripting vulnerability in Babygekko Baby Gekko
Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.2f allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/index.php or the (2) username or (3) password parameter in blocks/loginbox/loginbox.template.php to index.php.
network
babygekko CWE-79
4.3