SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-01-20T18:00:00

Updated: 2024-08-06T21:58:24.546Z

Reserved: 2011-01-20T00:00:00

Link: CVE-2011-0510

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-20T19:00:11.083

Modified: 2017-08-17T01:33:35.587

Link: CVE-2011-0510

cve-icon Redhat

No data.