Lucene search

K
zdiMat Powell of Trend Micro Zero Day InitiativeZDI-19-159
HistoryJan 29, 2019 - 12:00 a.m.

Bitdefender SafePay launch Remote Code Execution Vulnerability

2019-01-2900:00:00
Mat Powell of Trend Micro Zero Day Initiative
www.zerodayinitiative.com
10

EPSS

0.03

Percentile

91.1%

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender SafePay. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of TIScript. When processing the launch method the application does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability execute code in the context of the current process.

EPSS

0.03

Percentile

91.1%

Related for ZDI-19-159