Vulnerability CVE-2018-14930


Published: 2019-04-30

Description:
An issue was discovered in the Armor module in Polaris FT Intellect Core Banking 9.7.1. CSRF can occur via a /CollatWebApp/gcmsRefInsert?name=SUPP URI.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Polarisft -> Intellect core banking 

 References:
https://neetech18.blogspot.com/2019/03/polaris-intellect-core-banking-software.html

Copyright 2024, cxsecurity.com

 

Back to Top