SQL Injection Vulnerability in Update Artist Image Functionality of PHPGurukul Art Gallery Management System v1.1

SQL Injection Vulnerability in Update Artist Image Functionality of PHPGurukul Art Gallery Management System v1.1

CVE-2023-51978 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL Injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.