Lucene search

K

T24 Security Vulnerabilities

cve
cve

CVE-2019-14251

An issue was discovered in T24 in TEMENOS Channels R15.01. The login page presents JavaScript functions to access a document on the server once successfully authenticated. However, an attacker can leverage downloadDocServer() to traverse the file system and access files or directories that are outs...

7.5CVSS

7.4AI Score

0.019EPSS

2019-12-09 05:15 PM
32