Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.2f allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/index.php or the (2) username or (3) password parameter in blocks/loginbox/loginbox.template.php to index.php. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-22T15:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-10-31T00:00:00


Link: CVE-2012-5700

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-09-22T15:55:07.203

Modified: 2017-08-29T01:32:44.480


Link: CVE-2012-5700

JSON object: View

cve-icon Redhat Information

No data.

CWE