A vulnerability classified as critical has been found in SourceCodester Online Veterinary Appointment System 1.0. Affected is an unknown function of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection.

This vulnerability is traded as CVE-2024-9818. It is possible to launch the attack remotely. Furthermore, there is an exploit available.