A vulnerability classified as problematic has been found in CodeAstro Internet Banking System 1.0. This affects an unknown part of the file pages_withdraw_money.php. The manipulation of the argument account_number with the input 287359614--><ScRiPt%20>alert(1234)</ScRiPt><!-- leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-243135.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-22T23:00:07.339Z

Updated: 2024-07-02T19:53:28.763Z

Reserved: 2023-10-22T09:29:56.106Z


Link: CVE-2023-5697

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-23T00:15:08.603

Modified: 2024-05-17T02:33:14.420


Link: CVE-2023-5697

JSON object: View

cve-icon Redhat Information

No data.

CWE