4.3
CVSSv2

CVE-2019-13066

Published: 29/10/2019 Updated: 06/11/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Sahi Pro 8.0.0 has a script manager arena located at _s_/dyn/pro/DBReports with many different areas that are vulnerable to reflected XSS, by updating a script's Script Name, Suite Name, Base URL, Android, iOS, Scripts Run, Origin Machine, or Comment field. The sql parameter can be used to trigger reflected XSS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sahipro sahi pro 8.0.0

Exploits

Sahi Pro version 8x suffers from a reflective cross site scripting vulnerability ...