Vulnerability Details : CVE-2019-6738
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay 23.0.10.34. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of TIScript. When processing the launch method the application does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability execute code in the context of the current process. Was ZDI-CAN-7250.
Vulnerability category: Execute code
Products affected by CVE-2019-6738
- cpe:2.3:a:bitdefender:safepay:23.0.10.34:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-6738
2.84%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-6738
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
Zero Day Initiative | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2019-6738
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
-
The product's user interface does not warn the user before undertaking an unsafe action on behalf of that user. This makes it easier for attackers to trick users into inflicting damage to their system.Assigned by: zdi-disclosures@trendmicro.com (Secondary)
References for CVE-2019-6738
-
https://www.zerodayinitiative.com/advisories/ZDI-19-159/
ZDI-19-159 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://www.bitdefender.com/support/security-advisories/bitdefender-safepay-launch-remote-code-execution-vulnerability/
Bitdefender SafePay launch Remote Code Execution Vulnerability - BitdefenderThird Party Advisory
Jump to