Lucene search

K

Polarisft Security Vulnerabilities

cve
cve

CVE-2018-14930

An issue was discovered in the Armor module in Polaris FT Intellect Core Banking 9.7.1. CSRF can occur via a /CollatWebApp/gcmsRefInsert?name=SUPP...

8.8CVSS

8.5AI Score

0.001EPSS

2019-04-30 07:29 PM
17
cve
cve

CVE-2018-14875

An issue was discovered in the Core and Portal modules in Polaris FT Intellect Core Banking 9.7.1. Reflected XSS exists with an authenticated session via the Customerid, formName, FrameId, or MODE...

5.4CVSS

5.2AI Score

0.001EPSS

2019-04-30 07:29 PM
19
cve
cve

CVE-2018-14931

An issue was discovered in the Core and Portal modules in Polaris FT Intellect Core Banking 9.7.1. An open redirect exists via a /IntellectMain.jsp?IntellectSystem=...

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-30 07:29 PM
21
cve
cve

CVE-2018-14874

An issue was discovered in the Armor module in Polaris FT Intellect Core Banking 9.7.1. Input passed through the code parameter in three pages as collaterals/colexe3t.jsp and /references/refsuppu.jsp and /references/refbranu.jsp is mishandled before being used in SQL queries, allowing SQL...

8.8CVSS

8.9AI Score

0.001EPSS

2019-04-30 07:29 PM
18