A vulnerability classified as critical was found in itsourcecode Online Student Enrollment System 1.0. Affected by this vulnerability is an unknown functionality of the file instructorSubjects.php. The manipulation of the argument instructorId leads to sql injection.

This vulnerability is known as CVE-2024-5397. The attack can be launched remotely. Furthermore, there is an exploit available.