A vulnerability classified as problematic was found in CodeAstro Internet Banking System 1.0. This vulnerability affects unknown code of the file pages_deposit_money.php. The manipulation of the argument account_number with the input 421873905--><ScRiPt%20>alert(9523)</ScRiPt><!-- leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243136.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-22T23:00:08.487Z

Updated: 2024-08-02T08:07:32.631Z

Reserved: 2023-10-22T09:30:00.400Z

Link: CVE-2023-5698

cve-icon Vulnrichment

Updated: 2024-08-02T08:07:32.631Z

cve-icon NVD

Status : Modified

Published: 2023-10-23T00:15:08.673

Modified: 2024-05-17T02:33:14.527

Link: CVE-2023-5698

cve-icon Redhat

No data.