Lucene search

K

Bigace Security Vulnerabilities

cve
cve

CVE-2012-5173

Session fixation vulnerability in BIGACE before 2.7.8 allows remote attackers to hijack web sessions via unspecified...

6.9AI Score

0.006EPSS

2012-11-23 12:09 PM
21
cve
cve

CVE-2011-3711

BIGACE 2.7.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by system/libs/javascript.inc.php and certain other...

6.9AI Score

0.003EPSS

2011-09-23 11:55 PM
17
cve
cve

CVE-2009-3120

Cross-site scripting (XSS) vulnerability in public/index.php in BIGACE Web CMS 2.6 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: some of these details are obtained from third party...

5.8AI Score

0.001EPSS

2009-09-09 10:30 PM
17
cve
cve

CVE-2008-2520

Multiple PHP remote file inclusion vulnerabilities in BigACE 2.4, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][addon] parameter to (a) addon/smarty/plugins/function.captcha.php and (b)...

7.8AI Score

0.029EPSS

2008-06-03 03:32 PM
18
cve
cve

CVE-2006-4423

Multiple PHP remote file inclusion vulnerabilities in Bigace 1.8.2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][admin] parameter in (a) system/command/admin.cmd.php, (b) admin/include/upload_form.php, and (c) admin/include/item_main.php; and the...

7.8AI Score

0.086EPSS

2006-08-29 12:04 AM
21