A vulnerability, which was classified as problematic, was found in Campcodes Beauty Salon Management System 1.0. This affects an unknown part of the file /admin/add-category.php. The manipulation of the argument name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235245 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-25T05:31:03.535Z

Updated: 2024-08-02T07:08:50.667Z

Reserved: 2023-07-24T16:51:36.543Z

Link: CVE-2023-3883

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-25T06:15:16.410

Modified: 2024-05-17T02:27:56.350

Link: CVE-2023-3883

cve-icon Redhat

No data.