CVE-2018-18619
Advanced Comment System 1.0 - SQL Injection
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
3Exploited in Wild
-Decision
Descriptions
internal/advanced_comment_system/admin.php in Advanced Comment System 1.0 is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query, allowing remote attackers to execute the sqli attack via a URL in the "page" parameter. NOTE: The product is discontinued.
internal/advanced_comment_system/admin.php en Advanced Comment System 1.0 es propenso a una vulnerabilidad de inyección SQL porque no sanea correctamente los datos proporcionados por los usuarios antes de usarlos en una consulta SQL, permitiendo que los atacantes remotos ejecuten el ataque sqli mediante una URL en el parámetro "page". NOTA: Este producto está descontinuado.
Advanced Comment System version 1.0 suffers from a remote SQL injection vulnerability.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-10-23 CVE Reserved
- 2018-11-12 CVE Published
- 2024-04-21 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (3)
URL | Tag | Source |
---|
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/45853 | 2024-08-05 | |
http://packetstormsecurity.com/files/150261/Advanced-Comment-System-1.0-SQL-Injection.html | 2024-08-05 | |
http://seclists.org/fulldisclosure/2018/Nov/30 | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Advanced Comment System Project Search vendor "Advanced Comment System Project" | Advanced Comment System Search vendor "Advanced Comment System Project" for product "Advanced Comment System" | 1.0 Search vendor "Advanced Comment System Project" for product "Advanced Comment System" and version "1.0" | - |
Affected
|