CVE-2019-13597

_s_/sprm/_s_/dyn/Player_setScriptFile in Sahi Pro 8.0.0 allows command execution. It allows one to run ".sah" scripts via Sahi Launcher. Also, one can create a new script with an editor. It is possible to execute commands on the server using the _execute() function.
References
Configurations

Configuration 1

cpe:2.3:a:sahipro:sahi_pro:8.0.0:*:*:*:*:*:*:*

Information

Published : 2019-07-14 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-13597

Mitre link : CVE-2019-13597

Products Affected
No products.
CWE