Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:babygekko:baby_gekko:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9F00380-30DB-4C98-B754-52095AD74F93", "versionEndIncluding": "1.1.5", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:0.90:*:*:*:*:*:*:*", "matchCriteriaId": "166A9148-8ED7-49FC-A8B3-2FEE23968DB6", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:0.91:*:*:*:*:*:*:*", "matchCriteriaId": "5F79B921-6FAD-43DD-A92C-A037E741E5E8", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:0.98:alpha:*:*:*:*:*:*", "matchCriteriaId": "9A724AB8-8492-419B-8850-48B64C8C1643", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:0.99:beta:*:*:*:*:*:*", "matchCriteriaId": "4757C0A1-CCB8-4FAA-B081-F42B09666318", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "185D7CA6-57C7-4590-A1F4-90CCA1A2302B", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "EF6A49E2-1191-4FE0-A61E-421D441B3787", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CA1DC3F0-7EC8-49B0-A0B2-BE06F201E89D", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8646C5C6-1A9C-49E0-A25D-6BE6E47DB9A8", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "0169F08E-12BD-401A-9DB5-1C6A9562A936", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "C7963826-7F30-4742-8C1C-74A5745E4C02", "vulnerable": true}, {"criteria": "cpe:2.3:a:babygekko:baby_gekko:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "127FC1AC-935E-4B8A-B0A3-743D72D4B62F", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Baby Gekko before 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) groupname parameter in a savecategory in the users module; (2) virtual_filename, (3) branch, (4) contact_person, (5) street, (6) city, (7) province, (8) postal, (9) country, (10) tollfree, (11) phone, (12) fax, or (13) mobile parameter in a saveitem action in the contacts module; (14) title parameter in a savecategory action in the menus module; (15) firstname or (16) lastname in a saveitem action in the users module; (17) meta_key or (18) meta_description in a saveitem action in the blog module; or (19) the PATH_INFO to admin/index.php."}, {"lang": "es", "value": "M\u00faltiples vulnerabilidades de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en apps/users/registration.template.php en Baby Gekko v1.2.0 y anteriores, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de los par\u00e1metros (1) groupname en una acci\u00f3n savecategory en el m\u00f3dulo users; (2) virtual_filename, (3) branch, (4) contact_person, (5) street, (6) city, (7) province, (8) postal, (9) country, (10) tollfree, (11) phone, (12) fax, or (13) mobile en una acci\u00f3n saveitem en el m\u00f3dulo contacts; (14) title en una acci\u00f3n savecategory en el m\u00f3dulo menus ; (15) firstname or (16) lastname en una acci\u00f3n saveitem en el users; (17) meta_key or (18) meta_description en una acci\u00f3n saveitem en el m\u00f3dulo blog; o (19) PATH_INFO en admin/index.php."}], "id": "CVE-2012-3836", "lastModified": "2025-04-11T00:51:21.963", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}]}, "published": "2012-07-03T22:55:02.770", "references": [{"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "http://secunia.com/advisories/49023"}, {"source": "cve@mitre.org", "url": "http://www.babygekko.com/site/news/general/baby-gekko-v1-2-0-released-with-3rd-party-independent-security-testing-performed-by-zero-science-lab.html"}, {"source": "cve@mitre.org", "tags": ["Exploit"], "url": "http://www.exploit-db.com/exploits/18827"}, {"source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/53366"}, {"source": "cve@mitre.org", "tags": ["Exploit"], "url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5086.php"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "http://secunia.com/advisories/49023"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.babygekko.com/site/news/general/baby-gekko-v1-2-0-released-with-3rd-party-independent-security-testing-performed-by-zero-science-lab.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit"], "url": "http://www.exploit-db.com/exploits/18827"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53366"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit"], "url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5086.php"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}