Lucene search

K

Art Gallery Management System Security Vulnerabilities

cve
cve

CVE-2023-23155

Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the username parameter in the Admin Login.

9.8CVSS

9.8AI Score

0.002EPSS

2023-02-27 04:15 PM
32
cve
cve

CVE-2023-23156

Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the pid parameter in the single-product page.

9.8CVSS

9.8AI Score

0.003EPSS

2023-02-27 04:15 PM
32
cve
cve

CVE-2023-23157

A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fullname parameter on the enquiry page.

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-27 04:15 PM
20
cve
cve

CVE-2023-23158

A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page.

5.4CVSS

5.2AI Score

0.001EPSS

2023-02-27 04:15 PM
30
cve
cve

CVE-2023-23161

A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.

6.1CVSS

5.8AI Score

0.004EPSS

2023-02-10 08:15 PM
32
cve
cve

CVE-2023-23162

Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the cid parameter at product.php.

9.8CVSS

9.8AI Score

0.005EPSS

2023-02-10 08:15 PM
28
cve
cve

CVE-2023-23163

Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter.

9.8CVSS

9.8AI Score

0.005EPSS

2023-02-10 08:15 PM
22
cve
cve

CVE-2023-24726

Art Gallery Management System v1.0 was discovered to contain a SQL injection vulnerability via the viewid parameter on the enquiry page.

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-15 02:15 PM
31
cve
cve

CVE-2023-37771

Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.

9.8CVSS

9.8AI Score

0.001EPSS

2023-07-31 04:15 PM
18
cve
cve

CVE-2023-51978

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.

6.5CVSS

6.7AI Score

0.0005EPSS

2024-01-12 04:15 PM
15