Vulnerabilities > Awbs

DATE CVE VULNERABILITY TITLE RISK
2011-01-20 CVE-2011-0510 SQL Injection vulnerability in Awbs Advanced Webhost Billing System
SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.
network
low complexity
awbs CWE-89
7.5
2008-06-30 CVE-2008-2903 SQL Injection vulnerability in Awbs Advanced Webhost Billing System
SQL injection vulnerability in news.php in Advanced Webhost Billing System (AWBS) 2.3.3 through 2.7.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the viewnews parameter.
network
awbs CWE-89
6.8