Vulnerabilities > Awbs > Advanced Webhost Billing System > 2.7.3

DATE CVE VULNERABILITY TITLE RISK
2011-01-20 CVE-2011-0510 SQL Injection vulnerability in Awbs Advanced Webhost Billing System
SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.
network
low complexity
awbs CWE-89
7.5