SQL Injection Vulnerability in Art Gallery Management System Project in PHP 1.0

SQL Injection Vulnerability in Art Gallery Management System Project in PHP 1.0

CVE-2023-23155 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Art Gallery Management System Project in PHP 1.0 was discovered to contain a SQL injection vulnerability via the username parameter in the Admin Login.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.