CVE-2019-6738

CVE-2019-6738

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay 23.0.10.34. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of TIScript. When processing the launch method the application does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability execute code in the context of the current process. Was ZDI-CAN-7250.

Source: CVE-2019-6738

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다