CVE-2025-9304: SQL Injection in SourceCodester Online Bank Management System
A weakness has been identified in SourceCodester Online Bank Management System 1.0. Impacted is an unknown function of the file /bank/show.php. Executing manipulation of the argument ID can lead to sql injection. The attack may be performed from a remote location. The exploit has been made available to the public and could be exploited.
AI Analysis
Technical Summary
CVE-2025-9304 is a SQL Injection vulnerability identified in SourceCodester's Online Bank Management System version 1.0. The vulnerability resides in an unspecified function within the /bank/show.php file, where manipulation of the 'ID' parameter allows an attacker to inject malicious SQL code. This flaw enables an attacker to execute unauthorized SQL queries against the backend database remotely without requiring authentication or user interaction. The vulnerability is exploitable over the network (AV:N), requires low attack complexity (AC:L), and does not require privileges or user interaction (PR:N/UI:N). The impact on confidentiality, integrity, and availability is limited but present (VC:L/VI:L/VA:L), indicating that an attacker could potentially access or modify sensitive data or disrupt service to some extent. The vulnerability has a CVSS 4.0 base score of 6.9, categorized as medium severity. Although no public exploits are currently observed in the wild, the exploit code has been made publicly available, increasing the risk of exploitation. The lack of available patches or mitigations from the vendor further exacerbates the threat. SQL Injection vulnerabilities in banking management systems are particularly critical due to the sensitive nature of financial data and the potential for fraud, data leakage, or unauthorized transactions. The vulnerability's presence in a banking system component that likely handles account or transaction information makes it a significant concern for organizations relying on this software.
Potential Impact
For European organizations using the SourceCodester Online Bank Management System 1.0, this vulnerability poses a tangible risk to the confidentiality and integrity of financial data. Exploitation could lead to unauthorized disclosure of customer information, manipulation of transaction records, or disruption of banking services. Given the regulatory environment in Europe, including GDPR and financial sector regulations, a breach resulting from this vulnerability could lead to severe legal and financial consequences, including fines and reputational damage. Additionally, the ability to exploit this vulnerability remotely without authentication increases the attack surface, making it easier for threat actors to target affected institutions. The medium severity rating suggests that while the impact is not catastrophic, the potential for data compromise and service disruption is significant enough to warrant immediate attention. The absence of known active exploitation in the wild currently reduces immediate risk but does not eliminate it, especially as exploit code is publicly available, which could lead to opportunistic attacks.
Mitigation Recommendations
European organizations should prioritize the following mitigations: 1) Immediate code review and remediation of the /bank/show.php file to implement parameterized queries or prepared statements, eliminating direct injection of user input into SQL commands. 2) Employ web application firewalls (WAFs) with specific rules to detect and block SQL injection attempts targeting the 'ID' parameter. 3) Conduct thorough input validation and sanitization on all user-supplied data, particularly parameters used in database queries. 4) Monitor application logs and network traffic for unusual query patterns or repeated failed attempts that may indicate exploitation attempts. 5) If possible, isolate the affected system from direct internet exposure or restrict access to trusted networks until a patch or fix is applied. 6) Engage with the vendor or development community to obtain or develop a security patch and apply it promptly. 7) Perform regular security assessments and penetration testing focusing on injection flaws to identify and remediate similar vulnerabilities proactively. 8) Educate development teams on secure coding practices to prevent recurrence of injection vulnerabilities.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Austria
CVE-2025-9304: SQL Injection in SourceCodester Online Bank Management System
Description
A weakness has been identified in SourceCodester Online Bank Management System 1.0. Impacted is an unknown function of the file /bank/show.php. Executing manipulation of the argument ID can lead to sql injection. The attack may be performed from a remote location. The exploit has been made available to the public and could be exploited.
AI-Powered Analysis
Technical Analysis
CVE-2025-9304 is a SQL Injection vulnerability identified in SourceCodester's Online Bank Management System version 1.0. The vulnerability resides in an unspecified function within the /bank/show.php file, where manipulation of the 'ID' parameter allows an attacker to inject malicious SQL code. This flaw enables an attacker to execute unauthorized SQL queries against the backend database remotely without requiring authentication or user interaction. The vulnerability is exploitable over the network (AV:N), requires low attack complexity (AC:L), and does not require privileges or user interaction (PR:N/UI:N). The impact on confidentiality, integrity, and availability is limited but present (VC:L/VI:L/VA:L), indicating that an attacker could potentially access or modify sensitive data or disrupt service to some extent. The vulnerability has a CVSS 4.0 base score of 6.9, categorized as medium severity. Although no public exploits are currently observed in the wild, the exploit code has been made publicly available, increasing the risk of exploitation. The lack of available patches or mitigations from the vendor further exacerbates the threat. SQL Injection vulnerabilities in banking management systems are particularly critical due to the sensitive nature of financial data and the potential for fraud, data leakage, or unauthorized transactions. The vulnerability's presence in a banking system component that likely handles account or transaction information makes it a significant concern for organizations relying on this software.
Potential Impact
For European organizations using the SourceCodester Online Bank Management System 1.0, this vulnerability poses a tangible risk to the confidentiality and integrity of financial data. Exploitation could lead to unauthorized disclosure of customer information, manipulation of transaction records, or disruption of banking services. Given the regulatory environment in Europe, including GDPR and financial sector regulations, a breach resulting from this vulnerability could lead to severe legal and financial consequences, including fines and reputational damage. Additionally, the ability to exploit this vulnerability remotely without authentication increases the attack surface, making it easier for threat actors to target affected institutions. The medium severity rating suggests that while the impact is not catastrophic, the potential for data compromise and service disruption is significant enough to warrant immediate attention. The absence of known active exploitation in the wild currently reduces immediate risk but does not eliminate it, especially as exploit code is publicly available, which could lead to opportunistic attacks.
Mitigation Recommendations
European organizations should prioritize the following mitigations: 1) Immediate code review and remediation of the /bank/show.php file to implement parameterized queries or prepared statements, eliminating direct injection of user input into SQL commands. 2) Employ web application firewalls (WAFs) with specific rules to detect and block SQL injection attempts targeting the 'ID' parameter. 3) Conduct thorough input validation and sanitization on all user-supplied data, particularly parameters used in database queries. 4) Monitor application logs and network traffic for unusual query patterns or repeated failed attempts that may indicate exploitation attempts. 5) If possible, isolate the affected system from direct internet exposure or restrict access to trusted networks until a patch or fix is applied. 6) Engage with the vendor or development community to obtain or develop a security patch and apply it promptly. 7) Perform regular security assessments and penetration testing focusing on injection flaws to identify and remediate similar vulnerabilities proactively. 8) Educate development teams on secure coding practices to prevent recurrence of injection vulnerabilities.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-08-21T05:33:57.222Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68a7389bad5a09ad00121fc4
Added to database: 8/21/2025, 3:17:47 PM
Last enriched: 8/21/2025, 3:33:23 PM
Last updated: 8/21/2025, 3:33:23 PM
Views: 2
Related Threats
CVE-2025-9310: Hard-coded Credentials in yeqifu carRental
MediumCVE-2025-9309: Hard-coded Credentials in Tenda AC10
LowCVE-2025-57761: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in LabRedesCefetRJ WeGIA
CriticalCVE-2025-43755: CWE-79: Cross-site Scripting in Liferay Portal
MediumCVE-2025-57755: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in musistudio claude-code-router
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.