SQL Injection Vulnerability in AWBS 2.9.2: Remote Code Execution via cart.php

SQL Injection Vulnerability in AWBS 2.9.2: Remote Code Execution via cart.php

CVE-2011-0510 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.

Learn more about our Web App Pen Testing.