CVE-2018-14931

An issue was discovered in the Core and Portal modules in Polaris FT Intellect Core Banking 9.7.1. An open redirect exists via a /IntellectMain.jsp?IntellectSystem= URI.
Configurations

Configuration 1

cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:*

Information

Published : 2019-04-30 07:29

Updated : 2019-05-03 03:03


NVD link : CVE-2018-14931

Mitre link : CVE-2018-14931

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')