CVE-2023-23161

A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*

History

20 Dec 2023, 20:07

Type Values Removed Values Added
CPE cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:art_gallery_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul art Gallery Management System
Phpgurukul
References () http://packetstormsecurity.com/files/171642/Art-Gallery-Management-System-Project-1.0-Cross-Site-Scripting.html - () http://packetstormsecurity.com/files/171642/Art-Gallery-Management-System-Project-1.0-Cross-Site-Scripting.html - Third Party Advisory, VDB Entry

03 Apr 2023, 20:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171642/Art-Gallery-Management-System-Project-1.0-Cross-Site-Scripting.html -

21 Feb 2023, 18:20

Type Values Removed Values Added
References (MISC) https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql/ - (MISC) https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql/ - Product
References (MISC) https://github.com/rahulpatwari/CVE/blob/main/CVE-2023-23161/CVE-2023-23161.txt - (MISC) https://github.com/rahulpatwari/CVE/blob/main/CVE-2023-23161/CVE-2023-23161.txt - Exploit, Third Party Advisory
References (MISC) https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip - (MISC) https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip - Product
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:*
First Time Art Gallery Management System Project art Gallery Management System
Art Gallery Management System Project

10 Feb 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-10 20:15

Updated : 2023-12-20 20:07


NVD link : CVE-2023-23161

Mitre link : CVE-2023-23161

CVE.ORG link : CVE-2023-23161


JSON object : View

Products Affected

phpgurukul

  • art_gallery_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')