A vulnerability was found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file editSubject.php. The manipulation of the argument id leads to sql injection.

This vulnerability is handled as CVE-2024-5392. The attack may be launched remotely. Furthermore, there is an exploit available.