CVE-2019-13066

Sahi Pro 8.0.0 has a script manager arena located at _s_/dyn/pro/DBReports with many different areas that are vulnerable to reflected XSS, by updating a script's Script Name, Suite Name, Base URL, Android, iOS, Scripts Run, Origin Machine, or Comment field. The sql parameter can be used to trigger reflected XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sahipro:sahi_pro:8.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-29 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-13066

Mitre link : CVE-2019-13066

CVE.ORG link : CVE-2019-13066


JSON object : View

Products Affected

sahipro

  • sahi_pro
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')