Cross-Site Scripting (XSS) Vulnerability in Campcodes Beauty Salon Management System 1.0

Cross-Site Scripting (XSS) Vulnerability in Campcodes Beauty Salon Management System 1.0

CVE-2023-3888 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in Campcodes Beauty Salon Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-235250 is the identifier assigned to this vulnerability.

Learn more about our Web Application Penetration Testing UK.