A vulnerability, which was classified as critical, was found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file listofstudent.php. The manipulation of the argument lname leads to sql injection.

This vulnerability is traded as CVE-2024-5390. It is possible to launch the attack remotely. Furthermore, there is an exploit available.