1 results (0.006 seconds)
CVSS: 9.8EPSS: 0%CPEs: 43EXPL: 2
CVE-2011-0510 – AWBS 2.9.2 - 'cart.php' Blind SQL Injection
https://notcve.org/view.php?id=CVE-2011-0510
20 Jan 2011 — SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action. Vulnerabilidad de inyección SQL en cart.php en Advanced Webhost Billing System (AWBS) v.2.9.2 y posiblemente versiones anteriores permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro oid en un acción add_other • https://www.exploit-db.com/exploits/16003 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •