Vulnerability CVE-2019-13063


Published: 2019-09-23

Description:
Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sahi pro 8.x Directory Traversal
Alexander Bluest...
12.07.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Sahipro -> Sahi pro 

 References:
https://sahipro.com/downloads-archive/
https://www.exploit-db.com/exploits/47062

Copyright 2024, cxsecurity.com

 

Back to Top