CVE-2023-23158

A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*

History

20 Dec 2023, 20:08

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul art Gallery Management System
CPE cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2023-02-27 16:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-23158

Mitre link : CVE-2023-23158

CVE.ORG link : CVE-2023-23158


JSON object : View

Products Affected

phpgurukul

  • art_gallery_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')