CVE-2018-18845

internal/advanced_comment_system/index.php and internal/advanced_comment_system/admin.php in Advanced Comment System, version 1.0, contain a reflected cross-site scripting vulnerability via ACS_path. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. The product is discontinued.
References
Link Resource
http://packetstormsecurity.com/files/151799/Advanced-Comment-System-1.0-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Feb/46 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:advanced_comment_system_project:advanced_comment_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:00

Updated : 2024-02-28 17:08


NVD link : CVE-2018-18845

Mitre link : CVE-2018-18845

CVE.ORG link : CVE-2018-18845


JSON object : View

Products Affected

advanced_comment_system_project

  • advanced_comment_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')