CVE-2024-0781

CVSS V2 None CVSS V3 None
Description
A vulnerability, which was classified as problematic, was found in CodeAstro Internet Banking System 1.0. This affects an unknown part of the file pages_client_signup.php. The manipulation of the argument Client Full Name with the input <meta http-equiv="refresh" content="0; url=https://vuldb.com" /> leads to open redirect. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251697 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2024-0781
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-01-22T16:00:07.573Z
  • Last Modified Date
  • 2024-01-22T16:00:07.573Z
References
Reference URL Reference Tags
https://vuldb.com/?id.251697 vdb-entry technical-description
https://vuldb.com/?ctiid.251697 signature permissions-required
https://drive.google.com/drive/folders/1f61RXqelSDY0T92aLjmb8BhgAHt_eeUS exploit
History
Created Old Value New Value Data Type Notes
2024-06-26 10:22:37 Added to TrackCVE