Vulnerabilities > Bigace > Bigace > 2.4

DATE CVE VULNERABILITY TITLE RISK
2008-06-03 CVE-2008-2520 Code Injection vulnerability in Bigace 2.4
Multiple PHP remote file inclusion vulnerabilities in BigACE 2.4, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][addon] parameter to (a) addon/smarty/plugins/function.captcha.php and (b) system/classes/sql/AdoDBConnection.php; and the (2) GLOBALS[_BIGACE][DIR][admin] parameter to (c) item_information.php and (d) jstree.php in system/application/util/, and (e) system/admin/plugins/menu/menuTree/plugin.php, different vectors than CVE-2006-4423.
network
low complexity
bigace CWE-94
7.5