CVE-2023-1499

A vulnerability classified as critical was found in code-projects Simple Art Gallery 1.0. Affected by this vulnerability is an unknown functionality of the file adminHome.php. The manipulation of the argument reach_city leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223399.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:simple_art_gallery:1.0:*:*:*:*:*:*:*

History

12 Mar 2024, 17:37

Type Values Removed Values Added
CPE cpe:2.3:a:simple_art_gallery_project:simple_art_gallery:1.0:*:*:*:*:*:*:* cpe:2.3:a:code-projects:simple_art_gallery:1.0:*:*:*:*:*:*:*
First Time Code-projects simple Art Gallery
Code-projects

24 Mar 2023, 01:52

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:simple_art_gallery_project:simple_art_gallery:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.223399 - (MISC) https://vuldb.com/?ctiid.223399 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/Fchen-xcu/Vulnerability-Set/blob/main/SIMPLE%20ART%20GALLERY%20system%20reach_city%20has%20Sql%20injection%20vulnerabilities.pdf - (MISC) https://github.com/Fchen-xcu/Vulnerability-Set/blob/main/SIMPLE%20ART%20GALLERY%20system%20reach_city%20has%20Sql%20injection%20vulnerabilities.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.223399 - (MISC) https://vuldb.com/?id.223399 - Permissions Required, Third Party Advisory

20 Mar 2023, 02:46

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-19 20:15

Updated : 2024-05-17 02:18


NVD link : CVE-2023-1499

Mitre link : CVE-2023-1499

CVE.ORG link : CVE-2023-1499


JSON object : View

Products Affected

code-projects

  • simple_art_gallery
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')