Arbitrary File Access Vulnerability in T24 TEMENOS Channels R15.01

Arbitrary File Access Vulnerability in T24 TEMENOS Channels R15.01

CVE-2019-14251 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

An issue was discovered in T24 in TEMENOS Channels R15.01. The login page presents JavaScript functions to access a document on the server once successfully authenticated. However, an attacker can leverage downloadDocServer() to traverse the file system and access files or directories that are outside of the restricted directory because WealthT24/GetImage is used with the docDownloadPath and uploadLocation parameters.

Learn more about our Cis Benchmark Audit For Server Software.