CVE-2024-9328 - SourceCodester Advocate Office Management System SQL Injection Vuln

2 weeks ago 13
ARTICLE AD BOX
CVE ID : CVE-2024-9328
Published : Sept. 29, 2024, 11:15 p.m. | 24 minutes ago
Description : A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /control/edit_client.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article