Full title: BabyGekko 1.2.2e XSS / LFI / SQL Injection Vulnerabilities Category: web applications Platform: php BabyGekko version 1.2.2e suffers from cross site scripting, local file inclusion, and remote SQL injection vulnerabilities. # 0day.today @ http://0day.today/