Vulnerabilities > Bigace > Bigace > 1.8.2

DATE CVE VULNERABILITY TITLE RISK
2006-08-29 CVE-2006-4423 Remote File Include vulnerability in Bigace 1.8.2
Multiple PHP remote file inclusion vulnerabilities in Bigace 1.8.2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][admin] parameter in (a) system/command/admin.cmd.php, (b) admin/include/upload_form.php, and (c) admin/include/item_main.php; and the (2) GLOBALS[_BIGACE][DIR][libs] parameter in (d) system/command/admin.cmd.php and (e) system/command/download.cmd.php.
network
low complexity
bigace
7.5