CVE-2023-3807

A vulnerability has been found in Campcodes Beauty Salon Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file edit_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235075.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System%20-%20vuln%202.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.235075 Permissions Required Third Party Advisory
https://vuldb.com/?id.235075 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

14 Sep 2023, 23:29

Type Values Removed Values Added
CPE cpe:2.3:a:beauty_salon_management_system_project:beauty_salon_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
First Time Campcodes
Campcodes beauty Salon Management System

26 Jul 2023, 21:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:beauty_salon_management_system_project:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
First Time Beauty Salon Management System Project
Beauty Salon Management System Project beauty Salon Management System
References (MISC) https://vuldb.com/?ctiid.235075 - (MISC) https://vuldb.com/?ctiid.235075 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System%20-%20vuln%202.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System%20-%20vuln%202.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.235075 - (MISC) https://vuldb.com/?id.235075 - Permissions Required, Third Party Advisory

21 Jul 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-21 03:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3807

Mitre link : CVE-2023-3807

CVE.ORG link : CVE-2023-3807


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')