A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1. Affected is an unknown function of the file add-category.php. The manipulation of the argument category leads to sql injection.

This vulnerability is traded as CVE-2024-0355. Access to the local network is required for this attack. Furthermore, there is an exploit available.