CVE-2023-23158

medium

Description

A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the message parameter on the enquiry page.

References

https://phpgurukul.com/projects/Art-Gallery-MS-PHP.zip

https://phpgurukul.com/art-gallery-management-system-using-php-and-mysql/

https://github.com/y0gesh-verma/CVE/blob/main/CVE-2023-23158/CVE-2023-23158.txt

Details

Source: Mitre, NVD

Published: 2023-02-27

Updated: 2023-12-20

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium