A vulnerability has been found in Campcodes Beauty Salon Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/edit_product.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235246 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-25T06:00:04.974Z

Updated: 2023-10-24T07:13:22.287Z

Reserved: 2023-07-24T16:52:34.355Z


Link: CVE-2023-3884

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-25T06:15:16.720

Modified: 2024-05-17T02:27:56.470


Link: CVE-2023-3884

JSON object: View

cve-icon Redhat Information

No data.

CWE