Lucene search

K

Advanced Comment System Security Vulnerabilities

cve
cve

CVE-2018-18619

internal/advanced_comment_system/admin.php in Advanced Comment System 1.0 is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query, allowing remote attackers to execute the sqli attack via a URL in the "page" parameter. ...

9.8CVSS

9.7AI Score

0.002EPSS

2018-11-29 10:29 PM
70
cve
cve

CVE-2018-18845

internal/advanced_comment_system/index.php and internal/advanced_comment_system/admin.php in Advanced Comment System, version 1.0, contain a reflected cross-site scripting vulnerability via ACS_path. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious ...

6.1CVSS

6AI Score

0.003EPSS

2019-03-21 04:00 PM
35
cve
cve

CVE-2020-35598

ACS Advanced Comment System 1.0 is affected by Directory Traversal via an advanced_component_system/index.php?ACS_path=..%2f URI. NOTE: this might be the same as CVE-2009-4623

7.5CVSS

7.4AI Score

0.181EPSS

2020-12-23 07:15 PM
72