A vulnerability classified as critical was found in PHPGurukul Medical Card Generation System 1.0. This vulnerability affects unknown code of the file /admin/view-card-detail.php of the component Managecard View Detail Page. The manipulation of the argument viewid leads to sql injection.

This vulnerability was named CVE-2024-10299. The attack can be initiated remotely. Furthermore, there is an exploit available.