CVE-2019-13597

CVE-2019-13597

_s_/sprm/_s_/dyn/Player_setScriptFile in Sahi Pro 8.0.0 allows command execution. It allows one to run ".sah" scripts via Sahi Launcher. Also, one can create a new script with an editor. It is possible to execute commands on the server using the _execute() function.

Source: CVE-2019-13597

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다