Vulnerability CVE-2011-0510


Published: 2011-01-20   Modified: 2012-02-13

Description:
SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
AWBS -> Advanced webhost billing system 

 References:
http://xforce.iss.net/xforce/xfdb/64726
http://www.exploit-db.com/exploits/16003
http://secunia.com/advisories/42944

Copyright 2024, cxsecurity.com

 

Back to Top