CVE-2024-9318 - SourceCodester Advocate Office Management System SQL Injection

2 weeks ago 12
ARTICLE AD BOX
CVE ID : CVE-2024-9318
Published : Sept. 28, 2024, 11:15 p.m. | 24 minutes ago
Description : A vulnerability, which was classified as critical, has been found in SourceCodester Advocate Office Management System 1.0. Affected by this issue is some unknown functionality of the file /control/activate.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article