A vulnerability has been found in Project Worlds Student Project Allocation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /student/project_selection/remove_project.php of the component Project Selection Page. The manipulation of the argument no leads to sql injection.

This vulnerability is known as CVE-2024-10424. The attack can be launched remotely. Furthermore, there is an exploit available.