CVE-2019-13063

Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion.
References
Link Resource
https://sahipro.com/downloads-archive/ Vendor Advisory
https://www.exploit-db.com/exploits/47062 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:sahipro:sahi_pro:8.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-23 15:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-13063

Mitre link : CVE-2019-13063

CVE.ORG link : CVE-2019-13063


JSON object : View

Products Affected

sahipro

  • sahi_pro
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')