Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-23T14:56:59

Updated: 2024-08-04T23:41:10.038Z

Reserved: 2019-06-29T00:00:00

Link: CVE-2019-13063

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-23T15:15:10.637

Modified: 2019-09-23T18:48:06.143

Link: CVE-2019-13063

cve-icon Redhat

No data.