A vulnerability, which was classified as critical, has been found in itsourcecode Online Laundry Management System 1.0. Affected by this issue is some unknown functionality of the file admin_class.php. The manipulation of the argument id leads to sql injection.

This vulnerability is handled as CVE-2024-6016. The attack may be launched remotely. Furthermore, there is an exploit available.