_s_/sprm/_s_/dyn/Player_setScriptFile in Sahi Pro 8.0.0 allows command execution. It allows one to run ".sah" scripts via Sahi Launcher. Also, one can create a new script with an editor. It is possible to execute commands on the server using the _execute() function.
References
Link Resource
https://pentest.com.tr/exploits/Sahi-Pro-v8-x-Unauthenticated-RCE-Exploit-Python.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/47110 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-14T17:05:35

Updated: 2019-07-14T17:05:35

Reserved: 2019-07-14T00:00:00


Link: CVE-2019-13597

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-14T18:15:10.710

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-13597

JSON object: View

cve-icon Redhat Information

No data.

CWE