SQL Injection Vulnerability in Advanced Comment System 1.0

SQL Injection Vulnerability in Advanced Comment System 1.0

CVE-2018-18619 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

internal/advanced_comment_system/admin.php in Advanced Comment System 1.0 is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query, allowing remote attackers to execute the sqli attack via a URL in the "page" parameter. NOTE: The product is discontinued.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.