CVE-2006-4423

Multiple PHP remote file inclusion vulnerabilities in Bigace 1.8.2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][admin] parameter in (a) system/command/admin.cmd.php, (b) admin/include/upload_form.php, and (c) admin/include/item_main.php; and the (2) GLOBALS[_BIGACE][DIR][libs] parameter in (d) system/command/admin.cmd.php and (e) system/command/download.cmd.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bigace:bigace:1.8.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-08-29 00:04

Updated : 2024-02-28 10:42


NVD link : CVE-2006-4423

Mitre link : CVE-2006-4423

CVE.ORG link : CVE-2006-4423


JSON object : View

Products Affected

bigace

  • bigace