CVE-2023-5697

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Oct 23, 2023
Updated: Apr 11, 2024
CWE ID 79

Summary

A vulnerability, known as CVE-2023-5697, has been identified in CodeAstro Internet Banking System 1.0. This vulnerability allows for cross-site scripting when the account_number argument is manipulated with specific input. The exploit can be initiated remotely, posing a potential danger to organizations using this system. The associated identifier for this vulnerability is VDB-243135. It is recommended to apply necessary patches or updates provided by the vendor to remediate this vulnerability. The base severity of this vulnerability is rated as MEDIUM, with a base score of 6.1 according to NIST's Common Vulnerability Scoring System (CVSS) version 3.1.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5697 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions