CWE
78
Advisory Published
Updated

CVE-2019-13597: OS Command Injection

First published: Sun Jul 14 2019(Updated: )

_s_/sprm/_s_/dyn/Player_setScriptFile in Sahi Pro 8.0.0 allows command execution. It allows one to run ".sah" scripts via Sahi Launcher. Also, one can create a new script with an editor. It is possible to execute commands on the server using the _execute() function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Sahipro Sahi Pro=8.0.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    CVE-2019-13597

  • What is the severity of CVE-2019-13597?

    The severity of CVE-2019-13597 is critical, with a severity value of 9.8.

  • What is the affected software?

    The affected software is Sahi Pro version 8.0.0.

  • How does CVE-2019-13597 allow command execution?

    CVE-2019-13597 allows command execution through the _s_/sprm/_s_/dyn/Player_setScriptFile function, allowing the execution of ".sah" scripts via Sahi Launcher.

  • How can an attacker exploit CVE-2019-13597?

    An attacker can exploit CVE-2019-13597 by creating a new script with an editor and executing commands on the server using the _execute() function.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203