NA

CVE-2023-51978

Published: 12/01/2024 Updated: 20/01/2024
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul art gallery management system 1.1