Vulnerabilities (CVE)

Filtered by vendor Ellucian Subscribe
Filtered by product Banner Student
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-4689 1 Ellucian 1 Banner Student 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allows remote attackers to reset arbitrary passwords via unspecified vectors, aka "Weak Password Reset."
CVE-2015-5054 1 Ellucian 1 Banner Student 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in an unspecified parameter.
CVE-2015-4688 1 Ellucian 1 Banner Student 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Ellucian (formerly SunGard) Banner Student 8.5.1.2 through 8.7 allow remote attackers to enumerate user accounts via a series of requests.
CVE-2015-4687 1 Ellucian 1 Banner Student 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Ellucian (formerly SunGard) Banner Student 8.5.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.