A vulnerability classified as critical was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/emarks_range_grade_update_form.php. The manipulation of the argument conversation_id leads to sql injection.

This vulnerability is known as CVE-2024-34934. The attack can be launched remotely. There is no exploit available.