Multiple PHP remote file inclusion vulnerabilities in Advanced Comment System 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the ACS_path parameter to (1) index.php and (2) admin.php in advanced_comment_system/. NOTE: this might only be a vulnerability when the administrator has not followed installation instructions in install.php. NOTE: this might be the same as CVE-2020-35598.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-18T20:00:00

Updated: 2024-08-07T07:08:37.980Z

Reserved: 2010-01-18T00:00:00

Link: CVE-2009-4623

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-01-18T20:30:00.727

Modified: 2021-02-01T21:41:31.717

Link: CVE-2009-4623

cve-icon Redhat

No data.