A vulnerability was found in Project Worlds Lawyer Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file searchLawyer.php. The manipulation of the argument experience leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250603.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T18:00:05.507Z

Updated: 2024-08-01T18:04:49.783Z

Reserved: 2024-01-12T12:41:59.649Z

Link: CVE-2024-0498

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-13T18:15:44.150

Modified: 2024-05-17T02:34:41.997

Link: CVE-2024-0498

cve-icon Redhat

No data.