This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay 23.0.10.34. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of TIScript. The issue lies in the handling of the openFile method, which allows for an arbitrary file write with attacker controlled data. An attacker can leverage this vulnerability execute code in the context of the current process. Was ZDI-CAN-7247.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2019-06-03T18:07:44

Updated: 2019-06-07T20:49:33

Reserved: 2019-01-24T00:00:00


Link: CVE-2019-6737

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-03T18:29:05.937

Modified: 2022-10-12T14:18:56.223


Link: CVE-2019-6737

JSON object: View

cve-icon Redhat Information

No data.