CVE-2023-51978

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:art_gallery_management_system:1.1:*:*:*:*:*:*:*

History

20 Jan 2024, 18:44

Type Values Removed Values Added
References () https://github.com/hackerhijeck/Exploited/blob/main/Art_Gallary/SQL_Injection.md - () https://github.com/hackerhijeck/Exploited/blob/main/Art_Gallary/SQL_Injection.md - Exploit, Product, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:phpgurukul:art_gallery_management_system:1.1:*:*:*:*:*:*:*
First Time Phpgurukul
Phpgurukul art Gallery Management System
CWE CWE-89

12 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-51978

Mitre link : CVE-2023-51978

CVE.ORG link : CVE-2023-51978


JSON object : View

Products Affected

phpgurukul

  • art_gallery_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')