ID CVE-2006-4423
Summary Multiple PHP remote file inclusion vulnerabilities in Bigace 1.8.2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][admin] parameter in (a) system/command/admin.cmd.php, (b) admin/include/upload_form.php, and (c) admin/include/item_main.php; and the (2) GLOBALS[_BIGACE][DIR][libs] parameter in (d) system/command/admin.cmd.php and (e) system/command/download.cmd.php.
References
Vulnerable Configurations
  • cpe:2.3:a:bigace:bigace:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:bigace:bigace:1.8.2:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-10-2018 - 21:37)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 19723
bugtraq 20060826 Bigace 1.8.2 (GLOBALS) Remote File Inclusion
sectrack 1016760
sreason 1462
xf bigace-globals-file-include(28585)
Last major update 17-10-2018 - 21:37
Published 29-08-2006 - 00:04
Last modified 17-10-2018 - 21:37
Back to Top