A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0/1.php. It has been classified as critical. This affects an unknown part of the file /model/all_events1.php. The manipulation of the argument month leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-34930. It is possible to initiate the attack remotely. There is no exploit available.