A vulnerability was found in SourceCodester Online Railway Reservation System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/inquiries/view_details.php. The manipulation of the argument id leads to improper access controls.

The identification of this vulnerability is CVE-2024-9321. The attack may be initiated remotely. Furthermore, there is an exploit available.