In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-12T00:00:00

Updated: 2024-08-02T22:48:11.880Z

Reserved: 2023-12-26T00:00:00

Link: CVE-2023-51978

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-12T16:15:52.220

Modified: 2024-01-20T18:44:02.820

Link: CVE-2023-51978

cve-icon Redhat

No data.