A vulnerability has been found in SiAdmin 1.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /modul/mod_kuliah/aksi_kuliah.php. The manipulation of the argument nim leads to sql injection.

This vulnerability is known as CVE-2024-4992. The attack can be launched remotely. There is no exploit available.