CVE-2024-9296 - SourceCodester Advocate Office Management System SQL Injection Vulnerability

2 weeks ago 9
ARTICLE AD BOX
CVE ID : CVE-2024-9296
Published : Sept. 28, 2024, 9:15 a.m. | 24 minutes ago
Description : A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /control/forgot_pass.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article