A vulnerability, which was classified as critical, has been found in CodeAstro Internet Banking System up to 1.0. This issue affects some unknown processing of the file pages_account.php of the component Profile Picture Handler. The manipulation leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249509 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-02T20:31:03.655Z

Updated: 2024-01-02T20:31:03.655Z

Reserved: 2024-01-02T11:06:05.502Z


Link: CVE-2024-0194

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-02T21:15:09.760

Modified: 2024-05-17T02:34:24.070


Link: CVE-2024-0194

JSON object: View

cve-icon Redhat Information

No data.

CWE