A vulnerability classified as critical has been found in Campcodes Beauty Salon Management System 1.0. This affects an unknown part of the file /admin/edit_category.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235233 was assigned to this vulnerability.
References
Link Resource
https://github.com/nagenanhai/cve/blob/main/1.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.235233 Permissions Required Third Party Advisory
https://vuldb.com/?id.235233 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-24T21:31:03.873Z

Updated: 2023-10-24T06:57:30.867Z

Reserved: 2023-07-24T16:38:38.601Z


Link: CVE-2023-3871

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-24T22:15:11.363

Modified: 2024-05-17T02:27:54.960


Link: CVE-2023-3871

JSON object: View

cve-icon Redhat Information

No data.

CWE