This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay 23.0.10.34. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of tiscript. When processing the System.Exec method the application does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7234.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2019-06-03T18:07:44

Updated: 2024-08-04T20:31:03.794Z

Reserved: 2019-01-24T00:00:00

Link: CVE-2019-6736

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-03T18:29:05.903

Modified: 2020-10-06T14:59:52.427

Link: CVE-2019-6736

cve-icon Redhat

No data.