Lucene search

K
cveZdiCVE-2019-6736
HistoryJun 03, 2019 - 6:29 p.m.

CVE-2019-6736

2019-06-0318:29:05
CWE-78
CWE-356
zdi
web.nvd.nist.gov
47
cve-2019-6736
bitdefender
safepay
remote code execution
user interaction
tiscript
zdi-can-7234

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.03

Percentile

91.1%

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay 23.0.10.34. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of tiscript. When processing the System.Exec method the application does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7234.

Affected configurations

Nvd
Vulners
Node
bitdefendersafepayMatch23.0.10.34
VendorProductVersionCPE
bitdefendersafepay23.0.10.34cpe:2.3:a:bitdefender:safepay:23.0.10.34:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SafePay",
    "vendor": "Bitdefender",
    "versions": [
      {
        "status": "affected",
        "version": "23.0.10.34"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.03

Percentile

91.1%

Related for CVE-2019-6736