A vulnerability classified as critical has been found in binary-husky GPT Academic up to 3.73. This affects an unknown part. The manipulation leads to deserialization.

This vulnerability is uniquely identified as CVE-2024-31224. It is possible to initiate the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.