Vulnerabilities > Bigace

DATE CVE VULNERABILITY TITLE RISK
2012-11-23 CVE-2012-5173 Unspecified vulnerability in Bigace
Session fixation vulnerability in BIGACE before 2.7.8 allows remote attackers to hijack web sessions via unspecified vectors.
network
bigace
6.8
2011-09-23 CVE-2011-3711 Information Exposure vulnerability in Bigace 2.7.5
BIGACE 2.7.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/libs/javascript.inc.php and certain other files.
network
low complexity
bigace CWE-200
5.0
2009-09-09 CVE-2009-3120 Cross-Site Scripting vulnerability in Bigace 2.6
Cross-site scripting (XSS) vulnerability in public/index.php in BIGACE Web CMS 2.6 allows remote attackers to inject arbitrary web script or HTML via the id parameter.
network
bigace CWE-79
4.3
2009-07-08 CVE-2009-2379 Path Traversal vulnerability in Bigace CMS 2.6
Directory traversal vulnerability in public/index.php in BIGACE Web CMS 2.6 allows remote attackers to include and execute arbitrary local files via a ..
network
bigace CWE-22
6.8
2009-05-22 CVE-2009-1778 SQL Injection vulnerability in Bigace CMS 2.5
SQL injection vulnerability in the new user registration feature in BigACE CMS 2.5, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the username parameter.
network
bigace CWE-89
6.8
2008-06-03 CVE-2008-2520 Code Injection vulnerability in Bigace 2.4
Multiple PHP remote file inclusion vulnerabilities in BigACE 2.4, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][addon] parameter to (a) addon/smarty/plugins/function.captcha.php and (b) system/classes/sql/AdoDBConnection.php; and the (2) GLOBALS[_BIGACE][DIR][admin] parameter to (c) item_information.php and (d) jstree.php in system/application/util/, and (e) system/admin/plugins/menu/menuTree/plugin.php, different vectors than CVE-2006-4423.
network
low complexity
bigace CWE-94
7.5
2006-08-29 CVE-2006-4423 Remote File Include vulnerability in Bigace 1.8.2
Multiple PHP remote file inclusion vulnerabilities in Bigace 1.8.2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][admin] parameter in (a) system/command/admin.cmd.php, (b) admin/include/upload_form.php, and (c) admin/include/item_main.php; and the (2) GLOBALS[_BIGACE][DIR][libs] parameter in (d) system/command/admin.cmd.php and (e) system/command/download.cmd.php.
network
low complexity
bigace
7.5