CVE-2015-4689

Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allows remote attackers to reset arbitrary passwords via unspecified vectors, aka "Weak Password Reset."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ellucian:banner_student:8.5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ellucian:banner_student:8.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ellucian:banner_student:8.6.2:*:*:*:*:*:*:*
cpe:2.3:a:ellucian:banner_student:8.6.3:*:*:*:*:*:*:*
cpe:2.3:a:ellucian:banner_student:8.6.4:*:*:*:*:*:*:*
cpe:2.3:a:ellucian:banner_student:8.6.5:*:*:*:*:*:*:*
cpe:2.3:a:ellucian:banner_student:8.6.6:*:*:*:*:*:*:*
cpe:2.3:a:ellucian:banner_student:8.6.7:*:*:*:*:*:*:*
cpe:2.3:a:ellucian:banner_student:8.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-11 20:29

Updated : 2024-02-28 16:04


NVD link : CVE-2015-4689

Mitre link : CVE-2015-4689

CVE.ORG link : CVE-2015-4689


JSON object : View

Products Affected

ellucian

  • banner_student
CWE
CWE-640

Weak Password Recovery Mechanism for Forgotten Password