An issue was discovered in T24 in TEMENOS Channels R15.01. The login page presents JavaScript functions to access a document on the server once successfully authenticated. However, an attacker can leverage downloadDocServer() to traverse the file system and access files or directories that are outside of the restricted directory because WealthT24/GetImage is used with the docDownloadPath and uploadLocation parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-09T16:39:37

Updated: 2024-08-05T00:12:43.168Z

Reserved: 2019-07-24T00:00:00

Link: CVE-2019-14251

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-09T17:15:11.850

Modified: 2019-12-18T13:56:22.177

Link: CVE-2019-14251

cve-icon Redhat

No data.