CVE

CVE-2023-23157

CVE-2023-23157

A stored cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the fullname parameter on the enquiry page.

Source: CVE-2023-23157

Exit mobile version