Vulnerabilities > Phpgurukul > ART Gallery Management System > 1.0

DATE CVE VULNERABILITY TITLE RISK
2023-07-31 CVE-2023-37771 SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.0
Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-03-15 CVE-2023-24726 SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.0
Art Gallery Management System v1.0 was discovered to contain a SQL injection vulnerability via the viewid parameter on the enquiry page.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-02-27 CVE-2023-23155 SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.0
Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the username parameter in the Admin Login.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-02-27 CVE-2023-23156 SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.0
Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the pid parameter in the single-product page.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-02-27 CVE-2023-23157 Cross-site Scripting vulnerability in PHPgurukul ART Gallery Management System 1.0
A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fullname parameter on the enquiry page.
network
low complexity
phpgurukul CWE-79
5.4
2023-02-27 CVE-2023-23158 Cross-site Scripting vulnerability in PHPgurukul ART Gallery Management System 1.0
A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page.
network
low complexity
phpgurukul CWE-79
5.4
2023-02-10 CVE-2023-23161 Cross-site Scripting vulnerability in PHPgurukul ART Gallery Management System 1.0
A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation bar.
network
low complexity
phpgurukul CWE-79
6.1
2023-02-10 CVE-2023-23162 SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.0
Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the cid parameter at product.php.
network
low complexity
phpgurukul CWE-89
critical
9.8
2023-02-10 CVE-2023-23163 SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.0
Art Gallery Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter.
network
low complexity
phpgurukul CWE-89
critical
9.8