Vulnerability CVE-2015-4689


Published: 2017-09-11   Modified: 2017-09-12

Description:
Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allows remote attackers to reset arbitrary passwords via unspecified vectors, aka "Weak Password Reset."

Type:

CWE-640

(Weak Password Recovery Mechanism for Forgotten Password)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ellucian -> Banner student 

 References:
http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html
http://www.securityfocus.com/archive/1/537029/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top