A vulnerability, which was classified as problematic, was found in CodeAstro Internet Banking System 1.0. This affects an unknown part of the file pages_client_signup.php. The manipulation of the argument Client Full Name with the input <meta http-equiv="refresh" content="0; url=https://vuldb.com" /> leads to open redirect. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251697 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-22T16:00:07.573Z

Updated: 2024-08-01T18:18:18.521Z

Reserved: 2024-01-22T11:05:30.097Z

Link: CVE-2024-0781

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-22T16:15:08.577

Modified: 2024-05-17T02:34:57.813

Link: CVE-2024-0781

cve-icon Redhat

No data.