A vulnerability was found in SourceCodester Simple Online Mens Salon Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=user/manage_user&id=3. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235608.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-28T05:31:03.454Z

Updated: 2024-08-02T07:08:50.823Z

Reserved: 2023-07-27T19:49:00.414Z

Link: CVE-2023-3987

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-28T06:15:11.113

Modified: 2024-05-17T02:27:59.777

Link: CVE-2023-3987

cve-icon Redhat

No data.