BabyGekko before 1.2.4 allows PHP file inclusion.
Max CVSS
9.8
EPSS Score
0.30%
Published
2020-01-23
Updated
2020-01-29
BabyGekko before 1.2.4 has SQL injection.
Max CVSS
8.8
EPSS Score
0.32%
Published
2020-01-23
Updated
2020-01-29
Gekko before 1.2.0 allows remote attackers to obtain the installation path via a direct request to (1) admin/templates/babygekko/index.php or (2) templates/html5demo/index.php.
Max CVSS
5.0
EPSS Score
0.41%
Published
2012-07-03
Updated
2012-07-17
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!