CVE-2023-3873

A vulnerability, which was classified as critical, has been found in Campcodes Beauty Salon Management System 1.0. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235235.
References
Link Resource
https://github.com/nagenanhai/cve/blob/main/3.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.235235 Permissions Required Third Party Advisory
https://vuldb.com/?id.235235 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 17:16

Type Values Removed Values Added
First Time Campcodes
Campcodes beauty Salon Management System
CPE cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/nagenanhai/cve/blob/main/3.pdf - (MISC) https://github.com/nagenanhai/cve/blob/main/3.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.235235 - (MISC) https://vuldb.com/?ctiid.235235 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235235 - (MISC) https://vuldb.com/?id.235235 - Third Party Advisory

25 Jul 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 00:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3873

Mitre link : CVE-2023-3873

CVE.ORG link : CVE-2023-3873


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')