A vulnerability was found in SourceCodester Electricity Consumption Monitoring Tool 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-bill.php. The manipulation of the argument bill leads to sql injection.

This vulnerability was named CVE-2024-5134. The attack can be initiated remotely. Furthermore, there is an exploit available.