Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the pid parameter in the single-product page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-27T00:00:00

Updated: 2024-08-02T10:28:40.269Z

Reserved: 2023-01-11T00:00:00

Link: CVE-2023-23156

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-27T16:15:12.860

Modified: 2023-12-20T20:08:11.503

Link: CVE-2023-23156

cve-icon Redhat

No data.