Lucene search

K

Sahi Pro Security Vulnerabilities

cve
cve

CVE-2019-13066

Sahi Pro 8.0.0 has a script manager arena located at s/dyn/pro/DBReports with many different areas that are vulnerable to reflected XSS, by updating a script's Script Name, Suite Name, Base URL, Android, iOS, Scripts Run, Origin Machine, or Comment field. The sql parameter can be used to trigger...

6.1CVSS

6.6AI Score

0.003EPSS

2019-10-29 07:15 PM
43
cve
cve

CVE-2019-13063

Within Sahi Pro 8.0.0, an attacker can send a specially crafted URL to include any victim files on the system via the script parameter on the Script_view page. This will result in file disclosure (i.e., being able to pull any file from the remote victim application). This can be used to steal and.....

7.5CVSS

7.3AI Score

0.162EPSS

2019-09-23 03:15 PM
48
cve
cve

CVE-2019-15102

An issue was discovered in Tyto Sahi Pro 6.x through 8.0.0. TestRunner_Non_distributed (and distributed end points) does not have any authentication mechanism. This allow an attacker to execute an arbitrary script on the remote Sahi Pro server. There is also a password-protected web interface...

9.8CVSS

8.9AI Score

0.021EPSS

2019-09-06 05:15 PM
26
cve
cve

CVE-2019-13597

s/sprm/s/dyn/Player_setScriptFile in Sahi Pro 8.0.0 allows command execution. It allows one to run ".sah" scripts via Sahi Launcher. Also, one can create a new script with an editor. It is possible to execute commands on the server using the _execute()...

9.8CVSS

8.1AI Score

0.245EPSS

2019-07-14 06:15 PM
118
cve
cve

CVE-2018-20468

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A web reports module has "export to excel features" that are vulnerable to CSV injection. An attacker can embed Excel formulas inside an automation script that, when exported after execution, results in code...

8.8CVSS

8.3AI Score

0.003EPSS

2019-06-17 02:15 PM
33
cve
cve

CVE-2018-20469

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A parameter in the web reports module is vulnerable to h2 SQL injection. This can be exploited to inject SQL queries and run standard h2 system...

9.8CVSS

9.7AI Score

0.007EPSS

2019-06-17 02:15 PM
49
cve
cve

CVE-2018-20470

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A directory traversal (arbitrary file access) vulnerability exists in the web reports module. This allows an outside attacker to view contents of sensitive...

7.5CVSS

7.3AI Score

0.265EPSS

2019-06-17 02:15 PM
56
cve
cve

CVE-2018-20472

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. The logs web interface is vulnerable to stored...

5.4CVSS

5.5AI Score

0.001EPSS

2019-06-17 02:15 PM
52