A vulnerability was found in SourceCodester Advocate Office Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /control/login.php. The manipulation of the argument username leads to sql injection.

The identification of this vulnerability is CVE-2024-9295. The attack may be initiated remotely. Furthermore, there is an exploit available.