A vulnerability, which was classified as critical, was found in SiAdmin 1.1. Affected is an unknown function of the file /modul/mod_pass/aksi_pass.php. The manipulation of the argument nama_lengkap leads to sql injection.

This vulnerability is traded as CVE-2024-4991. It is possible to launch the attack remotely. There is no exploit available.