A vulnerability classified as critical has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected is an unknown function of the file /admin/login.php of the component Admin Login Page. The manipulation of the argument username leads to sql injection.

This vulnerability is traded as CVE-2024-3085. It is possible to launch the attack remotely. Furthermore, there is an exploit available.