A vulnerability was found in Campcodes Beauty Salon Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/search-appointment.php. The manipulation of the argument searchdata leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-235249 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-25T07:31:03.135Z

Updated: 2024-08-02T07:08:50.577Z

Reserved: 2023-07-24T16:55:12.854Z

Link: CVE-2023-3887

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-25T08:15:10.353

Modified: 2024-05-17T02:27:56.820

Link: CVE-2023-3887

cve-icon Redhat

No data.