Vulnerabilities (CVE)

Filtered by vendor Sahipro Subscribe
Filtered by product Sahi Pro
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13063 1 Sahipro 1 Sahi Pro 2023-12-10 5.0 MEDIUM 7.5 HIGH
Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and obtain sensitive config and other files. This can result in complete compromise of the application. The script parameter is vulnerable to directory traversal and both local and remote file inclusion.
CVE-2019-13066 1 Sahipro 1 Sahi Pro 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Sahi Pro 8.0.0 has a script manager arena located at _s_/dyn/pro/DBReports with many different areas that are vulnerable to reflected XSS, by updating a script's Script Name, Suite Name, Base URL, Android, iOS, Scripts Run, Origin Machine, or Comment field. The sql parameter can be used to trigger reflected XSS.
CVE-2018-20469 1 Sahipro 1 Sahi Pro 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A parameter in the web reports module is vulnerable to h2 SQL injection. This can be exploited to inject SQL queries and run standard h2 system functions.
CVE-2018-20468 1 Sahipro 1 Sahi Pro 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A web reports module has "export to excel features" that are vulnerable to CSV injection. An attacker can embed Excel formulas inside an automation script that, when exported after execution, results in code execution.
CVE-2019-13597 1 Sahipro 1 Sahi Pro 2023-12-10 7.5 HIGH 9.8 CRITICAL
_s_/sprm/_s_/dyn/Player_setScriptFile in Sahi Pro 8.0.0 allows command execution. It allows one to run ".sah" scripts via Sahi Launcher. Also, one can create a new script with an editor. It is possible to execute commands on the server using the _execute() function.
CVE-2019-15102 1 Sahipro 1 Sahi Pro 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Tyto Sahi Pro 6.x through 8.0.0. TestRunner_Non_distributed (and distributed end points) does not have any authentication mechanism. This allow an attacker to execute an arbitrary script on the remote Sahi Pro server. There is also a password-protected web interface intended for remote access to scripts. This web interface lacks server-side validation, which allows an attacker to create/modify/delete a script remotely without any password. Chaining both of these issues results in remote code execution on the Sahi Pro server.
CVE-2018-20472 1 Sahipro 1 Sahi Pro 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. The logs web interface is vulnerable to stored XSS.
CVE-2018-20470 1 Sahipro 1 Sahi Pro 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A directory traversal (arbitrary file access) vulnerability exists in the web reports module. This allows an outside attacker to view contents of sensitive files.