A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /view/find_friends.php. The manipulation of the argument my_index leads to sql injection.

This vulnerability is handled as CVE-2024-34929. The attack may be launched remotely. There is no exploit available.