CVE-2023-3882

A vulnerability, which was classified as critical, has been found in Campcodes Beauty Salon Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/edit-accepted-appointment.php. The manipulation of the argument contactno leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235244.
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 19:03

Type Values Removed Values Added
CPE cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
First Time Campcodes
Campcodes beauty Salon Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2014.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2014.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.235244 - (MISC) https://vuldb.com/?ctiid.235244 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235244 - (MISC) https://vuldb.com/?id.235244 - Third Party Advisory

25 Jul 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 05:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3882

Mitre link : CVE-2023-3882

CVE.ORG link : CVE-2023-3882


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')