A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument coursename leads to sql injection.

The identification of this vulnerability is CVE-2024-9079. The attack may be initiated remotely. Furthermore, there is an exploit available.