CVE-2023-23158
https://notcve.org/view.php?id=CVE-2023-23158
A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page. • https://github.com/y0gesh-verma/CVE/blob/main/CVE-2023-23158/CVE-2023-23158.txt https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2023-23155
https://notcve.org/view.php?id=CVE-2023-23155
Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the username parameter in the Admin Login. • https://gist.github.com/y0gesh-verma/3de9b3e3f0d2b63c07e6704e232d9620 https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2023-23163 – Art Gallery Management System Project v1.0 - SQL Injection (editid) authenticated
https://notcve.org/view.php?id=CVE-2023-23163
Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter. Art Gallery Management System Project version 1.0 suffers from multiple remote SQL injection vulnerabilities. • https://www.exploit-db.com/exploits/51216 http://packetstormsecurity.com/files/171643/Art-Gallery-Management-System-Project-1.0-SQL-Injection.html https://github.com/rahulpatwari/CVE/blob/main/CVE-2023-23163/CVE-2023-23163.txt https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2023-23161 – Art Gallery Management System Project v1.0 - Reflected Cross-Site Scripting (XSS)
https://notcve.org/view.php?id=CVE-2023-23161
A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar. Art Gallery Management System Project version 1.0 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/51214 http://packetstormsecurity.com/files/171642/Art-Gallery-Management-System-Project-1.0-Cross-Site-Scripting.html https://github.com/rahulpatwari/CVE/blob/main/CVE-2023-23161/CVE-2023-23161.txt https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2023-23162 – Art Gallery Management System Project v1.0 - SQL Injection (cid) Unauthenticated
https://notcve.org/view.php?id=CVE-2023-23162
Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the cid parameter at product.php. Art Gallery Management System Project version 1.0 suffers from multiple remote SQL injection vulnerabilities. • https://www.exploit-db.com/exploits/51215 http://packetstormsecurity.com/files/171643/Art-Gallery-Management-System-Project-1.0-SQL-Injection.html https://github.com/rahulpatwari/CVE/blob/main/CVE-2023-23162/CVE-2023-23162.txt https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •