7.5
CVSSv2

CVE-2018-18619

Published: 29/11/2018 Updated: 28/12/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

internal/advanced_comment_system/admin.php in Advanced Comment System 1.0 is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query, allowing remote malicious users to execute the sqli attack via a URL in the "page" parameter. NOTE: The product is discontinued.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

advanced comment system project advanced comment system 1.0

Exploits

# Exploit Title: SQL injection in Advanced comment system v10 # Date: 29-10-2018 # Exploit Author: Rafael Pedrero # Vendor Homepage: wwwplohnicom # Software Link: wwwplohnicom/wb/content/php/download/Advanced_comment_system_1-0zip, webarchiveorg/web/20120214173003/wwwplohnicom/wb/content/php/download/Advanced_ ...
Advanced Comment System version 10 suffers from a remote SQL injection vulnerability ...