CVE-2018-18619

internal/advanced_comment_system/admin.php in Advanced Comment System 1.0 is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query, allowing remote attackers to execute the sqli attack via a URL in the "page" parameter. NOTE: The product is discontinued.
References
Link Resource
http://packetstormsecurity.com/files/150261/Advanced-Comment-System-1.0-SQL-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2018/Nov/30 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/45853/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:advanced_comment_system_project:advanced_comment_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-29 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-18619

Mitre link : CVE-2018-18619

CVE.ORG link : CVE-2018-18619


JSON object : View

Products Affected

advanced_comment_system_project

  • advanced_comment_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')