CVE-2023-3884

A vulnerability has been found in Campcodes Beauty Salon Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/edit_product.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235246 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 19:03

Type Values Removed Values Added
CPE cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
First Time Campcodes
Campcodes beauty Salon Management System
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://vuldb.com/?ctiid.235246 - (MISC) https://vuldb.com/?ctiid.235246 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235246 - (MISC) https://vuldb.com/?id.235246 - Third Party Advisory
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2016.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2016.pdf - Exploit, Third Party Advisory

25 Jul 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 06:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3884

Mitre link : CVE-2023-3884

CVE.ORG link : CVE-2023-3884


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')