Vulnerabilities > Phpgurukul > ART Gallery Management System > 1.1

DATE CVE VULNERABILITY TITLE RISK
2024-01-12 CVE-2023-51978 SQL Injection vulnerability in PHPgurukul ART Gallery Management System 1.1
In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.
network
low complexity
phpgurukul CWE-89
6.5