CVE-2019-14251

CVE-2019-14251

An issue was discovered in T24 in TEMENOS Channels R15.01. The login page presents JavaScript functions to access a document on the server once successfully authenticated. However, an attacker can leverage downloadDocServer() to traverse the file system and access files or directories that are outside of the restricted directory because WealthT24/GetImage is used with the docDownloadPath and uploadLocation parameters.

Source: CVE-2019-14251

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다