CVE-2023-3885

A vulnerability was found in Campcodes Beauty Salon Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/edit_category.php. The manipulation of the argument id leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235247.
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 19:03

Type Values Removed Values Added
First Time Campcodes
Campcodes beauty Salon Management System
CPE cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2017.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2017.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.235247 - (MISC) https://vuldb.com/?ctiid.235247 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235247 - (MISC) https://vuldb.com/?id.235247 - Third Party Advisory

25 Jul 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 07:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3885

Mitre link : CVE-2023-3885

CVE.ORG link : CVE-2023-3885


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')