Filtered by vendor Phpgurukul Subscriptions
Filtered by product Art Gallery Management System Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-51978 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 6.5 Medium
In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.
CVE-2023-37771 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 9.8 Critical
Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.
CVE-2023-24726 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 9.8 Critical
Art Gallery Management System v1.0 was discovered to contain a SQL injection vulnerability via the viewid parameter on the enquiry page.
CVE-2023-23161 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 6.1 Medium
A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.
CVE-2023-23157 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fullname parameter on the enquiry page.
CVE-2023-23163 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 9.8 Critical
Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter.
CVE-2023-23158 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page.
CVE-2023-23162 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 9.8 Critical
Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the cid parameter at product.php.
CVE-2023-23155 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 9.8 Critical
Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the username parameter in the Admin Login.
CVE-2023-23156 1 Phpgurukul 1 Art Gallery Management System 2024-08-02 9.8 Critical
Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the pid parameter in the single-product page.