A vulnerability was found in CodeAstro Membership Management System 1.0. It has been classified as critical. This affects an unknown part of the file /get_membership_amount.php. The manipulation of the argument membershipTypeId leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-1924. It is possible to initiate the attack remotely. Furthermore, there is an exploit available.