Skip to content

SQL injection vulnerability in cart.php in Advanced...

High severity Unreviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.

References

Published by the National Vulnerability Database Jan 20, 2011
Published to the GitHub Advisory Database May 17, 2022
Last updated Jan 27, 2023

Severity

High

EPSS score

0.064%
(29th percentile)

Weaknesses

CVE ID

CVE-2011-0510

GHSA ID

GHSA-cfqr-x5f5-23cm

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.