CVE-2019-6737

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay 23.0.10.34. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of TIScript. The issue lies in the handling of the openFile method, which allows for an arbitrary file write with attacker controlled data. An attacker can leverage this vulnerability execute code in the context of the current process. Was ZDI-CAN-7247.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bitdefender:safepay:23.0.10.34:*:*:*:*:*:*:*

History

12 Oct 2022, 14:18

Type Values Removed Values Added
CWE CWE-19 NVD-CWE-noinfo
References (CONFIRM) https://www.bitdefender.com/support/security-advisories/bitdefender-safepay-openfile-arbitrary-file-write-remote-code-execution-vulnerability/ - (CONFIRM) https://www.bitdefender.com/support/security-advisories/bitdefender-safepay-openfile-arbitrary-file-write-remote-code-execution-vulnerability/ - Vendor Advisory

Information

Published : 2019-06-03 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6737

Mitre link : CVE-2019-6737

CVE.ORG link : CVE-2019-6737


JSON object : View

Products Affected

bitdefender

  • safepay
CWE
NVD-CWE-noinfo CWE-356

Product UI does not Warn User of Unsafe Actions