cpe:2.3:a:awbs:advanced_webhost_billing_system:2.6.3:*:*:*:*:*:*:*
SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.
Max CVSS
7.5
EPSS Score
0.06%
Published
2011-01-20
Updated
2017-08-17
SQL injection vulnerability in news.php in Advanced Webhost Billing System (AWBS) 2.3.3 through 2.7.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the viewnews parameter.
Max CVSS
6.8
EPSS Score
0.09%
Published
2008-06-30
Updated
2017-09-29
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!