A vulnerability, which was classified as problematic, has been found in CodeAstro Internet Banking System 1.0. This issue affects some unknown processing of the file pages_view_client.php. The manipulation of the argument acc_name with the input Johnnie Reyes'"()&%<zzz><ScRiPt >alert(5646)</ScRiPt> leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243137 was assigned to this vulnerability.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Internet%20Banking%20System/Internet%20Banking%20System%20-%20vuln%207.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.243137 Permissions Required Third Party Advisory
https://vuldb.com/?id.243137 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-22T23:31:05.110Z

Updated: 2023-10-22T23:31:05.110Z

Reserved: 2023-10-22T09:30:04.464Z


Link: CVE-2023-5699

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-23T00:15:08.733

Modified: 2024-05-17T02:33:14.630


Link: CVE-2023-5699

JSON object: View

cve-icon Redhat Information

No data.

CWE