A vulnerability was found in Campcodes Beauty Salon Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/edit_category.php. The manipulation of the argument id leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-235247.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-25T06:31:03.926Z

Updated: 2024-08-02T07:08:50.661Z

Reserved: 2023-07-24T16:53:31.484Z

Link: CVE-2023-3885

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-25T07:15:11.550

Modified: 2024-05-17T02:27:56.590

Link: CVE-2023-3885

cve-icon Redhat

No data.