Vulnerability Name:

CVE-2012-3836 (CCN-75360)

Assigned:2012-05-03
Published:2012-05-03
Updated:2012-07-17
Summary:Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) groupname parameter in a savecategory in the users module; (2) virtual_filename, (3) branch, (4) contact_person, (5) street, (6) city, (7) province, (8) postal, (9) country, (10) tollfree, (11) phone, (12) fax, or (13) mobile parameter in a saveitem action in the contacts module; (14) title parameter in a savecategory action in the menus module; (15) firstname or (16) lastname in a saveitem action in the users module; (17) meta_key or (18) meta_description in a saveitem action in the blog module; or (19) the PATH_INFO to admin/index.php.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-3836

Source: CCN
Type: Baby Gekko CMS Web Site
Baby Gekko CMS 1.1.5c Cross Site Scripting

Source: CCN
Type: Packet Storm Web Site
Baby Gekko CMS 1.1.5c Cross Site Scripting

Source: CCN
Type: SA49023
Baby Gekko URL Cross-Site Scripting Vulnerability

Source: SECUNIA
Type: Vendor Advisory
49023

Source: CONFIRM
Type: UNKNOWN
http://www.babygekko.com/site/news/general/baby-gekko-v1-2-0-released-with-3rd-party-independent-security-testing-performed-by-zero-science-lab.html

Source: EXPLOIT-DB
Type: Exploit
18827

Source: CCN
Type: OSVDB ID: 81672
Baby Gekko admin/index.php URI XSS

Source: BID
Type: UNKNOWN
53366

Source: CCN
Type: BID-53366
Baby Gekko CMS Multiple Cross Site Scripting and HTML Injection Vulnerabilities

Source: MISC
Type: Exploit
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5086.php

Source: XF
Type: UNKNOWN
babygekkocms-index-xss(75360)

Source: EXPLOIT-DB
Type: EXPLOIT
EDB-ID: 18827

Vulnerable Configuration:Configuration 1:
  • cpe:/a:babygekko:baby_gekko:0.90:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:0.91:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:0.98:alpha:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:0.99:beta:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:1.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:babygekko:baby_gekko:*:*:*:*:*:*:*:* (Version <= 1.1.5)

  • * Denotes that component is vulnerable
    BACK
    babygekko baby gekko 0.90
    babygekko baby gekko 0.91
    babygekko baby gekko 0.98 alpha
    babygekko baby gekko 0.99 beta
    babygekko baby gekko 1.0.0
    babygekko baby gekko 1.0.1
    babygekko baby gekko 1.1.0
    babygekko baby gekko 1.1.1
    babygekko baby gekko 1.1.2
    babygekko baby gekko 1.1.3
    babygekko baby gekko 1.1.4
    babygekko baby gekko *