Filtered by vendor Advanced Comment System Project Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-18845 1 Advanced Comment System Project 1 Advanced Comment System 2024-08-05 N/A
internal/advanced_comment_system/index.php and internal/advanced_comment_system/admin.php in Advanced Comment System, version 1.0, contain a reflected cross-site scripting vulnerability via ACS_path. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. The product is discontinued.
CVE-2018-18619 1 Advanced Comment System Project 1 Advanced Comment System 2024-08-05 N/A
internal/advanced_comment_system/admin.php in Advanced Comment System 1.0 is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query, allowing remote attackers to execute the sqli attack via a URL in the "page" parameter. NOTE: The product is discontinued.
CVE-2020-35598 1 Advanced Comment System Project 1 Advanced Comment System 2024-08-04 7.5 High
ACS Advanced Comment System 1.0 is affected by Directory Traversal via an advanced_component_system/index.php?ACS_path=..%2f URI. NOTE: this might be the same as CVE-2009-4623