A vulnerability, which was classified as critical, has been found in PHPGurukul Vehicle Record System 1.0. This issue affects some unknown processing of the file /admin/search-vehicle.php. The manipulation of the argument searchinputdata leads to sql injection.

The identification of this vulnerability is CVE-2024-10331. The attack may be initiated remotely. Furthermore, there is an exploit available.