CVE-2023-23158

A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*

History

20 Dec 2023, 20:08

Type Values Removed Values Added
First Time Phpgurukul art Gallery Management System
Phpgurukul
CPE cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*

09 Mar 2023, 14:08

Type Values Removed Values Added
References (MISC) https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql/ - (MISC) https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql/ - Product
References (MISC) https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip - (MISC) https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip - Product
References (MISC) https://github.com/y0gesh-verma/CVE/blob/main/CVE-2023-23158/CVE-2023-23158.txt - (MISC) https://github.com/y0gesh-verma/CVE/blob/main/CVE-2023-23158/CVE-2023-23158.txt - Exploit
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Art Gallery Management System Project art Gallery Management System
Art Gallery Management System Project
CPE cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:*

27 Feb 2023, 16:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-27 16:15

Updated : 2023-12-20 20:08


NVD link : CVE-2023-23158

Mitre link : CVE-2023-23158

CVE.ORG link : CVE-2023-23158


JSON object : View

Products Affected

phpgurukul

  • art_gallery_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')