CVE-2019-13597

_s_/sprm/_s_/dyn/Player_setScriptFile in Sahi Pro 8.0.0 allows command execution. It allows one to run ".sah" scripts via Sahi Launcher. Also, one can create a new script with an editor. It is possible to execute commands on the server using the _execute() function.
References
Link Resource
https://pentest.com.tr/exploits/Sahi-Pro-v8-x-Unauthenticated-RCE-Exploit-Python.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/47110 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:sahipro:sahi_pro:8.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-14 18:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13597

Mitre link : CVE-2019-13597

CVE.ORG link : CVE-2019-13597


JSON object : View

Products Affected

sahipro

  • sahi_pro
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')