We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-5695

CodeAstro Internet Banking System pages_reset_pwd.php cross site scripting



AssignerVulDB
Reserved2023-10-22
Published2023-10-22
Updated2024-08-02

Description

EN DE

A vulnerability was found in CodeAstro Internet Banking System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file pages_reset_pwd.php. The manipulation of the argument email with the input testing%40example.com'%26%25<ScRiPt%20>alert(9860)</ScRiPt> leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-243133 was assigned to this vulnerability.

In CodeAstro Internet Banking System 1.0 wurde eine problematische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei pages_reset_pwd.php. Dank der Manipulation des Arguments email mit der Eingabe testing%40example.com'%26%25<ScRiPt%20>alert(9860)</ScRiPt> mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

1.0
affected

Timeline

2023-10-22:Advisory disclosed
2023-10-22:VulDB entry created
2023-10-22:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x40013b3c60

References

https://vuldb.com/?id.243133 vdb-entry technical-description

https://vuldb.com/?ctiid.243133 signature permissions-required

https://github.com/E1CHO/cve_hub/blob/main/Internet%20Banking%20System/Internet%20Banking%20System%20-%20vuln%203.pdf exploit

cve.org CVE-2023-5695

nvd.nist.gov CVE-2023-5695

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.