Vulnerabilities > Projectworlds > Life Insurance Management System > High

DATE CVE VULNERABILITY TITLE RISK
2024-06-14 CVE-2024-36597 SQL Injection vulnerability in Projectworlds Life Insurance Management System 1.0
Aegon Life v1.0 was discovered to contain a SQL injection vulnerability via the client_id parameter at clientStatus.php.
network
low complexity
projectworlds CWE-89
8.8