CVE-2023-3871

A vulnerability classified as critical has been found in Campcodes Beauty Salon Management System 1.0. This affects an unknown part of the file /admin/edit_category.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235233 was assigned to this vulnerability.
References
Link Resource
https://github.com/nagenanhai/cve/blob/main/1.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.235233 Permissions Required Third Party Advisory
https://vuldb.com/?id.235233 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 16:56

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.235233 - (MISC) https://vuldb.com/?ctiid.235233 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/nagenanhai/cve/blob/main/1.pdf - (MISC) https://github.com/nagenanhai/cve/blob/main/1.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.235233 - (MISC) https://vuldb.com/?id.235233 - Third Party Advisory
First Time Campcodes
Campcodes beauty Salon Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

24 Jul 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-24 22:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3871

Mitre link : CVE-2023-3871

CVE.ORG link : CVE-2023-3871


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')