SQL Injection Vulnerability in SourceCodester Simple Online Mens Salon Management System 1.0

SQL Injection Vulnerability in SourceCodester Simple Online Mens Salon Management System 1.0

CVE-2023-3987 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in SourceCodester Simple Online Mens Salon Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=user/manage_user&id=3. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235608.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.