SQL Injection Vulnerability in Art Gallery Management System v1.0 via cid Parameter

SQL Injection Vulnerability in Art Gallery Management System v1.0 via cid Parameter

CVE-2023-37771 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Art Gallery Management System v1.0 contains a SQL injection vulnerability via the cid parameter at /agms/product.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.