CVE-2018-14931

An issue was discovered in the Core and Portal modules in Polaris FT Intellect Core Banking 9.7.1. An open redirect exists via a /IntellectMain.jsp?IntellectSystem= URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-30 19:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-14931

Mitre link : CVE-2018-14931

CVE.ORG link : CVE-2018-14931


JSON object : View

Products Affected

polarisft

  • intellect_core_banking
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')