CVE-2023-23161

A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*

History

20 Dec 2023, 20:07

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul art Gallery Management System
CPE cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*
References (MISC) http://packetstormsecurity.com/files/171642/Art-Gallery-Management-System-Project-1.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/171642/Art-Gallery-Management-System-Project-1.0-Cross-Site-Scripting.html - Third Party Advisory, VDB Entry

Information

Published : 2023-02-10 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-23161

Mitre link : CVE-2023-23161

CVE.ORG link : CVE-2023-23161


JSON object : View

Products Affected

phpgurukul

  • art_gallery_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')