A vulnerability was found in PHPGurukul Boat Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/password-recovery.php of the component Reset Your Password Page. The manipulation of the argument username leads to sql injection.

The identification of this vulnerability is CVE-2024-10157. The attack may be initiated remotely. Furthermore, there is an exploit available.