A vulnerability classified as critical was found in itsourcecode Student Information Management System 1.0. Affected by this vulnerability is an unknown functionality of the file view.php. The manipulation of the argument studentId leads to sql injection.

This vulnerability is known as CVE-2024-5381. The attack can be launched remotely. Furthermore, there is an exploit available.