CVE-2023-3872

A vulnerability classified as critical was found in Campcodes Beauty Salon Management System 1.0. This vulnerability affects unknown code of the file /admin/edit-services.php. The manipulation of the argument editid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235234 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/nagenanhai/cve/blob/main/2.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.235234 Permissions Required Third Party Advisory
https://vuldb.com/?id.235234 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 17:26

Type Values Removed Values Added
CPE cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
First Time Campcodes
Campcodes beauty Salon Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/nagenanhai/cve/blob/main/2.pdf - (MISC) https://github.com/nagenanhai/cve/blob/main/2.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.235234 - (MISC) https://vuldb.com/?ctiid.235234 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235234 - (MISC) https://vuldb.com/?id.235234 - Third Party Advisory

24 Jul 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-24 22:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3872

Mitre link : CVE-2023-3872

CVE.ORG link : CVE-2023-3872


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')