Vulnerability CVE-2018-18619


Published: 2018-11-29

Description:
internal/advanced_comment_system/admin.php in Advanced Comment System 1.0 is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query, allowing remote attackers to execute the sqli attack via a URL in the "page" parameter. NOTE: The product is discontinued.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Advanced Comment System 1.0 SQL Injection
Rafael Pedrero
12.11.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Advanced comment system project -> Advanced comment system 

 References:
http://packetstormsecurity.com/files/150261/Advanced-Comment-System-1.0-SQL-Injection.html
http://seclists.org/fulldisclosure/2018/Nov/30
https://www.exploit-db.com/exploits/45853/

Copyright 2024, cxsecurity.com

 

Back to Top