Vulnerabilities > Polarisft

DATE CVE VULNERABILITY TITLE RISK
2019-04-30 CVE-2018-14931 Open Redirect vulnerability in Polarisft Intellect Core Banking 9.7.1
An issue was discovered in the Core and Portal modules in Polaris FT Intellect Core Banking 9.7.1.
network
low complexity
polarisft CWE-601
6.1
2019-04-30 CVE-2018-14930 Cross-Site Request Forgery (CSRF) vulnerability in Polarisft Intellect Core Banking 9.7.1
An issue was discovered in the Armor module in Polaris FT Intellect Core Banking 9.7.1.
network
low complexity
polarisft CWE-352
8.8
2019-04-30 CVE-2018-14875 Cross-site Scripting vulnerability in Polarisft Intellect Core Banking 9.7.1
An issue was discovered in the Core and Portal modules in Polaris FT Intellect Core Banking 9.7.1.
network
low complexity
polarisft CWE-79
5.4
2019-04-30 CVE-2018-14874 SQL Injection vulnerability in Polarisft Intellect Core Banking 9.7.1
An issue was discovered in the Armor module in Polaris FT Intellect Core Banking 9.7.1.
network
low complexity
polarisft CWE-89
8.8