A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM 3.0. Affected by this issue is some unknown functionality of the component Registration Page. The manipulation leads to sql injection.

This vulnerability is handled as CVE-2024-3691. The attack may be launched remotely. Furthermore, there is an exploit available.