Lucene search

K

Sahi Pro Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-20469

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A parameter in the web reports module is vulnerable to h2 SQL injection. This can be exploited to inject SQL queries and run standard h2 system functions.

9.8CVSS

9.7AI Score

0.007EPSS

2019-06-17 02:15 PM
53
cve
cve

CVE-2019-13597

s /sprm/s /dyn/Player_setScriptFile in Sahi Pro 8.0.0 allows command execution. It allows one to run ".sah" scripts via Sahi Launcher. Also, one can create a new script with an editor. It is possible to execute commands on the server using the _execute() function.

9.8CVSS

9.6AI Score

0.212EPSS

2019-07-14 06:15 PM
123
cve
cve

CVE-2019-15102

An issue was discovered in Tyto Sahi Pro 6.x through 8.0.0. TestRunner_Non_distributed (and distributed end points) does not have any authentication mechanism. This allow an attacker to execute an arbitrary script on the remote Sahi Pro server. There is also a password-protected web interface inten...

9.8CVSS

9.9AI Score

0.021EPSS

2019-09-06 05:15 PM
30