CVE-2023-23156

Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the pid parameter in the single-product page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*

History

20 Dec 2023, 20:08

Type Values Removed Values Added
CPE cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul art Gallery Management System
Phpgurukul

06 Mar 2023, 19:52

Type Values Removed Values Added
References (MISC) https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql/ - (MISC) https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql/ - Product
References (MISC) https://gist.github.com/y0gesh-verma/3de9b3e3f0d2b63c07e6704e232d9620 - (MISC) https://gist.github.com/y0gesh-verma/3de9b3e3f0d2b63c07e6704e232d9620 - Exploit
References (MISC) https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip - (MISC) https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip - Product
First Time Art Gallery Management System Project art Gallery Management System
Art Gallery Management System Project
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:*

27 Feb 2023, 16:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-27 16:15

Updated : 2023-12-20 20:08


NVD link : CVE-2023-23156

Mitre link : CVE-2023-23156

CVE.ORG link : CVE-2023-23156


JSON object : View

Products Affected

phpgurukul

  • art_gallery_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')