A vulnerability, which was classified as critical, was found in Project Worlds Student Project Allocation System 1.0. Affected is an unknown function of the file /student/project_selection/project_selection.php of the component Project Selection Page. The manipulation of the argument project_id leads to sql injection.

This vulnerability is traded as CVE-2024-10423. It is possible to launch the attack remotely. Furthermore, there is an exploit available.