A vulnerability has been found in CodeCanyon RISE Ultimate Project Manager 3.7.0 and classified as critical. This vulnerability affects unknown code of the file /index.php/dashboard/save. The manipulation of the argument id leads to sql injection.

This vulnerability was named CVE-2024-8945. The attack can be initiated remotely. Furthermore, there is an exploit available.

It is recommended to upgrade the affected component.