CVE-2023-3890

A vulnerability classified as problematic has been found in Campcodes Beauty Salon Management System 1.0. This affects an unknown part of the file /admin/edit-accepted-appointment.php. The manipulation of the argument id leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235251.
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*

History

28 Jul 2023, 17:13

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Campcodes
Campcodes beauty Salon Management System
CPE cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.235251 - (MISC) https://vuldb.com/?ctiid.235251 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235251 - (MISC) https://vuldb.com/?id.235251 - Third Party Advisory
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2021.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2021.pdf - Exploit, Third Party Advisory

25 Jul 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 09:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3890

Mitre link : CVE-2023-3890

CVE.ORG link : CVE-2023-3890


JSON object : View

Products Affected

campcodes

  • beauty_salon_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')