A vulnerability was found in Campcodes Beauty Salon Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-235250 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Beauty%20Salon%20Management%20System/Beauty%20Salon%20Management%20System%20-%20vuln%2020.pdf Exploit
https://vuldb.com/?ctiid.235250 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.235250 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-25T08:00:04.292Z

Updated: 2023-10-24T07:45:36.771Z

Reserved: 2023-07-24T16:56:39.462Z


Link: CVE-2023-3888

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-25T08:15:10.420

Modified: 2024-05-17T02:27:56.937


Link: CVE-2023-3888

JSON object: View

cve-icon Redhat Information

No data.

CWE