A vulnerability has been found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file listofsubject.php. The manipulation of the argument subjcode leads to sql injection.

This vulnerability is known as CVE-2024-5391. The attack can be launched remotely. Furthermore, there is an exploit available.