CVE-2023-3883

A vulnerability, which was classified as problematic, was found in Campcodes Beauty Salon Management System 1.0. This affects an unknown part of the file /admin/add-category.php. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235245 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 19:03

Type Values Removed Values Added
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2015.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2015.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.235245 - (MISC) https://vuldb.com/?ctiid.235245 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235245 - (MISC) https://vuldb.com/?id.235245 - Third Party Advisory
First Time Campcodes
Campcodes beauty Salon Management System
CPE cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

25 Jul 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 06:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3883

Mitre link : CVE-2023-3883

CVE.ORG link : CVE-2023-3883


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')