A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /control/forgot_pass.php. The manipulation of the argument username leads to sql injection.

This vulnerability is traded as CVE-2024-9296. It is possible to launch the attack remotely. Furthermore, there is an exploit available.