A vulnerability classified as critical was found in witmy my-springsecurity-plus up to 2024-07-04. Affected by this vulnerability is an unknown functionality of the file /api/dept/build. The manipulation of the argument params.dataScope leads to sql injection.

This vulnerability is known as CVE-2024-6680. The attack can be launched remotely. Furthermore, there is an exploit available.