CVE-2023-23162

Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the cid parameter at product.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:art_gallery_management_system_project:art_gallery_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2023-02-10 12:15

Updated : 2023-02-21 10:22


NVD link : CVE-2023-23162

Mitre link : CVE-2023-23162


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

art_gallery_management_system_project

  • art_gallery_management_system