A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /control/edit_client.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 12:00:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik advocate Office Management System
CPEs cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik advocate Office Management System

Mon, 30 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester advocate Office Management System
CPEs cpe:2.3:a:sourcecodester:advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester advocate Office Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 29 Sep 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /control/edit_client.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Advocate Office Management System edit_client.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-29T22:31:05.004Z

Updated: 2024-09-30T19:44:35.442Z

Reserved: 2024-09-29T15:37:27.163Z

Link: CVE-2024-9328

cve-icon Vulnrichment

Updated: 2024-09-30T19:44:31.763Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-29T23:15:13.067

Modified: 2024-10-01T11:34:57.773

Link: CVE-2024-9328

cve-icon Redhat

No data.