A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /control/edit_client.php. The manipulation of the argument id leads to sql injection.

The identification of this vulnerability is CVE-2024-9328. The attack may be initiated remotely. Furthermore, there is an exploit available.