Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-14221: Cross Site Scripting in SourceCodester Online Banking System

0
Medium
VulnerabilityCVE-2025-14221cvecve-2025-14221
Published: Mon Dec 08 2025 (12/08/2025, 07:02:06 UTC)
Source: CVE Database V5
Vendor/Project: SourceCodester
Product: Online Banking System

Description

A vulnerability was detected in SourceCodester Online Banking System 1.0. This impacts an unknown function of the file /?page=user. The manipulation of the argument First Name/Last Name results in cross site scripting. The attack can be launched remotely. The exploit is now public and may be used.

AI-Powered Analysis

AILast updated: 12/08/2025, 07:11:21 UTC

Technical Analysis

CVE-2025-14221 is a cross-site scripting vulnerability identified in SourceCodester Online Banking System version 1.0. The vulnerability arises from improper sanitization of user-supplied input in the First Name and Last Name parameters on the /?page=user endpoint. Attackers can craft malicious payloads that, when injected into these parameters, execute arbitrary JavaScript code in the context of authenticated users' browsers. This type of vulnerability is classified as reflected XSS, as the malicious script is reflected off the web server in the response. The attack vector is remote and does not require prior authentication, but successful exploitation depends on tricking a user into clicking a malicious link or visiting a compromised page, thus requiring user interaction. The CVSS 4.0 vector indicates network attack vector (AV:N), low attack complexity (AC:L), no privileges required (PR:L), user interaction required (UI:P), and low impact on confidentiality and integrity (VC:N, VI:L) with no impact on availability (VA:N). The vulnerability can be leveraged to steal session cookies, perform actions on behalf of the user, or redirect users to malicious sites, potentially leading to account compromise or data theft. Although no active exploits are reported in the wild, the availability of a public exploit increases the likelihood of exploitation attempts. The lack of official patches necessitates immediate mitigation efforts by affected organizations.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily to the confidentiality and integrity of user sessions within the affected online banking system. Successful exploitation could allow attackers to hijack user sessions, steal sensitive banking credentials, or conduct fraudulent transactions under the guise of legitimate users. This can lead to financial losses, reputational damage, and regulatory penalties under GDPR due to compromised personal data. The attack requires user interaction, which somewhat limits mass exploitation but targeted phishing campaigns could be effective. The impact is particularly significant for banks and financial institutions using SourceCodester Online Banking System 1.0 or derivative products. Given the critical nature of banking services, even moderate vulnerabilities can have outsized consequences. Additionally, the public availability of an exploit increases the urgency for European entities to address this issue promptly to prevent exploitation.

Mitigation Recommendations

1. Immediately implement strict input validation and output encoding on the First Name and Last Name parameters to neutralize malicious scripts. 2. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts in browsers. 3. Educate users and staff about phishing risks and the dangers of clicking on suspicious links, especially those related to banking services. 4. Monitor web application logs for unusual requests targeting the /?page=user endpoint with suspicious input patterns. 5. If patching is not yet available, consider deploying Web Application Firewalls (WAFs) with custom rules to detect and block XSS payloads targeting the vulnerable parameters. 6. Conduct regular security assessments and penetration testing focused on input validation and XSS vulnerabilities. 7. Coordinate with SourceCodester for official patches or updates and plan for timely deployment once released. 8. Implement multi-factor authentication (MFA) to reduce the impact of stolen credentials or session hijacking.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
VulDB
Date Reserved
2025-12-07T15:30:29.724Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 693678a9232db2b373874e30

Added to database: 12/8/2025, 7:05:13 AM

Last enriched: 12/8/2025, 7:11:21 AM

Last updated: 12/10/2025, 10:27:31 PM

Views: 28

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats