7.5
CVSSv2

CVE-2018-20469

Published: 17/06/2019 Updated: 30/01/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Tyto Sahi Pro up to and including 7.x.x and 8.0.0. A parameter in the web reports module is vulnerable to h2 SQL injection. This can be exploited to inject SQL queries and run standard h2 system functions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sahipro sahi pro

Exploits

# Exploit Title: Sahi pro ( <= 8x ) sensitive information disclosure by SQL injection # Date: 17-06-2019 # Exploit Author: Goutham Madhwaraj ( barrierseccom ) # Vendor Homepage: sahiprocom/ # Software Link: sahiprocom/downloads-archive/ # Version: 7x , <= 8x # Tested on: Windows 10 # CVE : CVE-2018-20469 # POC-U ...
Sahi Pro version 8x suffers from a remote SQL injection vulnerability ...