Vulnerabilities > Ellucian > Banner Student > 8.6.4

DATE CVE VULNERABILITY TITLE RISK
2017-09-11 CVE-2015-5054 Open Redirect vulnerability in Ellucian Banner Student
Open redirect vulnerability in Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in an unspecified parameter.
network
ellucian CWE-601
5.8
2017-09-11 CVE-2015-4689 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Ellucian Banner Student
Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allows remote attackers to reset arbitrary passwords via unspecified vectors, aka "Weak Password Reset."
network
low complexity
ellucian CWE-640
5.0
2017-09-11 CVE-2015-4688 Information Exposure vulnerability in Ellucian Banner Student
Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allow remote attackers to enumerate user accounts via a series of requests.
network
low complexity
ellucian CWE-200
5.0