Bitdefender GravityZone Console Flaw Let Attackers Execute Arbitrary Commands

Organizations utilizing Bitdefender GravityZone Console should prioritize this update, given the vulnerability’s critical nature and the sensitive role that security management platforms play in organizational defense. The flaw tracked as CVE-2025-2244 has a CVSS score of 9.5. It stems from an insecure PHP deserialization issue that poses significant risks to enterprise security infrastructures relying on this widely used endpoint protection solution. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The flaw exists specifically in the sendMailFromRemoteSource method within the Emails.php file, where the application unsafely uses PHP’s unserialize() function on user-controlled input without proper validation. PHP object injection vulnerabilities continue to be discovered in enterprise applications, emphasizing the need for secure coding practices and regular security assessments. Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. Through this attack vector, malicious actors can exploit PHP’s magic methods to perform file operations and ultimately achieve arbitrary command execution on the hosting server. The vulnerability was discovered and reported by security researcher Nicolas Verdier (@n1nj4sec) as part of responsible disclosure. Bitdefender has addressed this vulnerability in GravityZone Console version 6.41.2-1, which has been released as an automatic update. The fix implements proper input validation before deserialization and adopts safer alternatives to PHP’s native unserialize() function. This could lead to complete compromise of the GravityZone management console and potentially provide a foothold for lateral movement within the organization’s network.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 07 Apr 2025 06:00:03 +0000


Cyber News related to Bitdefender GravityZone Console Flaw Let Attackers Execute Arbitrary Commands

Bitdefender GravityZone Console Flaw Let Attackers Execute Arbitrary Commands - Organizations utilizing Bitdefender GravityZone Console should prioritize this update, given the vulnerability’s critical nature and the sensitive role that security management platforms play in organizational defense. The flaw tracked as ...
2 months ago Cybersecuritynews.com CVE-2025-2244
Azure Serial Console Attack and Defense - This is the second installment of the Azure Serial Console blog, which provides insights to improve defenders' preparedness when investigating Azure Serial Console activity on Azure Linux virtual machines. While the first blog post discussed various ...
1 year ago Msrc.microsoft.com
CVE-2022-2830 - Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. This issue affects: Bitdefender GravityZone Console On-Premise ...
2 years ago
CVE-2022-0677 - Improper Handling of Length Parameter Inconsistency vulnerability in the Update Server component of Bitdefender Endpoint Security Tools (in relay role), GravityZone (in Update Server role) allows an attacker to cause a Denial-of-Service. This issue ...
3 years ago
Bitdefender Warns of Multiple Vulnerabilities that Let Attackers Execute MITM Attack - This vulnerability specifically affects firmware version 1.3.11.490. The security flaw allows unauthenticated, network-adjacent attackers to execute arbitrary commands on the affected device. Bitdefender has disclosed two critical vulnerabilities ...
3 months ago Cybersecuritynews.com CVE-2024-13872
Cyber Security News Weekly Round-Up - The weekly cybersecurity news wrap-up provides readers with the latest information on emerging risks, vulnerabilities, ways to reduce them, and harmful schemes to help make defensive measures proactive. According to recent findings from Morphisec ...
1 year ago Cybersecuritynews.com CVE-2023-6317 CVE-2023-6320
CVE-2022-3369 - An Improper Access Control vulnerability in the bdservicehost.exe component, as used in Bitdefender Engines for Windows, allows an attacker to delete privileged registry keys by pointing a Registry symlink to a privileged key. This issue affects: ...
9 months ago
Bitdefender Email Protection identifies potentially dangerous content in webmail - Bitdefender launched Email Protection, a new feature that scans and identifies potentially dangerous content such as phishing attempts and online scams, in webmail accessed from any device. Email Protection allows users to extend one of the world's ...
1 year ago Helpnetsecurity.com
CVE-2024-2224 - Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects the ...
1 year ago Tenable.com
CVE-2024-2223 - An Incorrect Regular Expression vulnerability in Bitdefender GravityZone Update Server allows an attacker to cause a Server Side Request Forgery and reconfigure the relay. This issue affects the following products that include the vulnerable ...
1 year ago Tenable.com
10 of the biggest zero-day attacks of 2023 - Here are 10 of the biggest zero-day attacks of 2023 in chronological order. Zero-day attacks started strong in 2023 with CVE-2023-0669, a pre-authentication command injection vulnerability in Fortra's GoAnywhere managed file transfer product. ...
1 year ago Techtarget.com CVE-2023-0669 CVE-2023-34362 CVE-2023-36884 CVE-2023-4863 CVE-2023-41992 CVE-2023-41991 CVE-2023-41993 CVE-2023-22515
CVE-2021-4198 - A NULL Pointer Dereference vulnerability in the messaging_ipc.dll component as used in Bitdefender Total Security, Internet Security, Antivirus Plus, Endpoint Security Tools, VPN Standalone allows an attacker to arbitrarily crash product processes ...
3 years ago
CVE-2022-0357 - Unquoted Search Path or Element vulnerability in the Vulnerability Scan component of Bitdefender Total Security, Bitdefender Internet Security, and Bitdefender Antivirus Plus allows an attacker to elevate privileges to SYSTEM. ...
2 years ago
Top Cybersecurity Tools of 2025 To Managing Remote Device Threats - Microsoft Defender for Endpoint is an enterprise-grade security solution that protects remote devices through AI-driven threat detection, automated response mechanisms, and seamless integration with Microsoft’s security ecosystem. By leveraging ...
3 months ago Cybersecuritynews.com
Critical Apache Log4j2 flaw still threatens global finance - Critical Apache Log4j2 flaw still threatens global finance. CISA adds Apache Flink flaw to its Known Exploited Vulnerabilities catalog. CISA adds GitLab flaw to its Known Exploited Vulnerabilities catalog. Russia-linked APT28 used post-compromise ...
1 year ago Securityaffairs.com CVE-2022-38028 CVE-2023-49103 CVE-2023-20198 CVE-2023-40044 APT28 Rocke
Critical unauthenticated RCE flaw in OpenSSH server - MUST READ. Critical unauthenticated remote code execution flaw in OpenSSH server. Expert released PoC exploit code for Veeam Backup Enterprise Manager flaw CVE-2024-29849. CISA adds Oracle WebLogic Server flaw to its Known Exploited Vulnerabilities ...
11 months ago Securityaffairs.com CVE-2024-29849 CVE-2023-49103 CVE-2023-20198 CVE-2023-38831 Rocke
CVE-2021-3553 - A Server-Side Request Forgery (SSRF) vulnerability in the EPPUpdateService of Bitdefender Endpoint Security Tools allows an attacker to use the Endpoint Protection relay as a proxy for any remote host. This issue affects: Bitdefender Endpoint ...
3 years ago
CVE-2021-3554 - Improper Access Control vulnerability in the patchesUpdate API as implemented in Bitdefender Endpoint Security Tools for Linux as a relay role allows an attacker to manipulate the remote address used for pulling patches. This issue affects: ...
3 years ago
CVE-2021-3960 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects ...
3 years ago
CVE-2021-3823 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in the UpdateServer component of Bitdefender GravityZone allows an attacker to execute arbitrary code on vulnerable instances. This issue affects: ...
3 years ago
CVE-2021-3423 - Uncontrolled Search Path Element vulnerability in the openssl component as used in Bitdefender GravityZone Business Security allows an attacker to load a third party DLL to elevate privileges. This issue affects Bitdefender GravityZone Business ...
4 years ago
CVE-2025-2243 - A server-side request forgery (SSRF) vulnerability in Bitdefender GravityZone Console allows an attacker to bypass input validation logic using leading characters in DNS requests. Paired with other potential vulnerabilities, this bypass could be used ...
2 months ago
RustDoor malware targets macOS users by posing as a Visual Studio Update - A new malware called RustDoor is targeting macOS users. The malware has been undetected for 3 months, and poses as a Microsoft Visual studio Update. ADVERTISEMENT. The malware was discovered by Bitdefender. Bitdefender products identify the malware ...
1 year ago Ghacks.net
Juniper Networks fixed a critical authentication bypass flaw in some of its routers - MUST READ. Threat actors actively exploit D-Link DIR-859 router flaw CVE-2024-0769. CISA adds Oracle WebLogic Server flaw to its Known Exploited Vulnerabilities catalog. Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 ...
11 months ago Securityaffairs.com CVE-2024-0769 CVE-2022-38028 CVE-2024-0204 CVE-2023-49103 CVE-2023-38831 CVE-2023-40044 APT28 Rocke
New macOS Backdoor Linked to Prominent Ransomware Groups - A newly identified macOS backdoor written in Rust appears linked to the prominent ransomware families Black Basta and Alphv/BlackCat, cybersecurity firm Bitdefender reports. The malware, dubbed RustDoor, impersonates Visual Studio, supports both ...
1 year ago Securityweek.com Black Basta