CVE-2023-3695

A vulnerability classified as critical has been found in Campcodes Beauty Salon Management System 1.0. Affected is an unknown function of the file add-product.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-234252.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

14 Sep 2023, 23:30

Type Values Removed Values Added
First Time Campcodes
Campcodes beauty Salon Management System
CPE cpe:2.3:a:beauty_salon_management_system_project:beauty_salon_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

26 Jul 2023, 20:34

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.234252 - (MISC) https://vuldb.com/?id.234252 - Third Party Advisory
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System%20-%20vuln%201.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System%20-%20vuln%201.pdf - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.234252 - (MISC) https://vuldb.com/?ctiid.234252 - Permissions Required, Third Party Advisory
First Time Beauty Salon Management System Project
Beauty Salon Management System Project beauty Salon Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:beauty_salon_management_system_project:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

17 Jul 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-17 01:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3695

Mitre link : CVE-2023-3695

CVE.ORG link : CVE-2023-3695


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')