SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-01-20T18:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2011-01-20T00:00:00


Link: CVE-2011-0510

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-01-20T19:00:11.083

Modified: 2017-08-17T01:33:35.587


Link: CVE-2011-0510

JSON object: View

cve-icon Redhat Information

No data.

CWE