• caglararli@hotmail.com
  • 05386281520

CVE-2023-51978 | PHPGurukul Art Gallery Management System 1.1 Update Artist Image imageid sql injection

Çağlar Arlı      -    15 Views

CVE-2023-51978 | PHPGurukul Art Gallery Management System 1.1 Update Artist Image imageid sql injection

A vulnerability was found in PHPGurukul Art Gallery Management System 1.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component Update Artist Image. The manipulation of the argument imageid leads to sql injection. This vulnerability is known as CVE-2023-51978. The attack can be launched remotely. Furthermore, there is an exploit available.