7 results (0.005 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 2

An issue was discovered in Progress Telerik UI for ASP.NET AJAX 2021.1.224. It allows unauthorized access to MicrosoftAjax.js through the Telerik.Web.UI.WebResource.axd file. This may allow the attacker to gain unauthorized access to the server and execute code. To exploit, one must use the parameter _TSM_HiddenField_ and inject a command at the end of the URI. NOTE: the vendor states that this is not a vulnerability. • https://gist.github.com/shreyasfegade/e2480e26b2ed1d0c7175ecf7cb15f9c1 https://pastebin.com/JULpfvFJ • CWE-862: Missing Authorization •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Path traversal in RadChart in Telerik UI for ASP.NET AJAX allows a remote attacker to read and delete an image with extension .BMP, .EXIF, .GIF, .ICON, .JPEG, .PNG, .TIFF, or .WMF on the server through a specially crafted request. NOTE: RadChart was discontinued in 2014 in favor of RadHtmlChart. All RadChart versions were affected. To avoid this vulnerability, you must remove RadChart's HTTP handler from a web.config (its type is Telerik.Web.UI.ChartHttpHandler). El salto de ruta en RadChart en la interfaz de usuario de Telerik para ASP.NET AJAX permite a un atacante remoto leer y eliminar una imagen con extensión .BMP, .EXIF, .GIF, .ICON, .JPEG, .PNG, .TIFF o .WMF en el servidor por medio de una petición especialmente diseñada. • https://docs.telerik.com/devtools/aspnet-ajax/controls/chart/overview https://www.telerik.com/forums/-620f6977edef https://www.telerik.com/forums/path-traversal-vulnerability-in-radchart-image-handler • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 90%CPEs: 1EXPL: 10

Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote code execution. (As of 2020.1.114, a default setting prevents the exploit. In 2019.3.1023, but not earlier versions, a non-default setting can prevent exploitation.) • https://www.exploit-db.com/exploits/47793 https://github.com/noperator/CVE-2019-18935 https://github.com/murataydemir/CVE-2019-18935 https://github.com/random-robbie/CVE-2019-18935 https://github.com/dust-life/CVE-2019-18935-memShell https://github.com/0xAgun/CVE-2019-18935-checker http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html http://packetstormsecurity.com/files/159653/Telerik-UI-ASP.NET-AJAX-RadAsyncUpload-Deserialization.html https://codewhitesec.blogspot.c • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 86%CPEs: 3EXPL: 4

Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX before R1 2017 and R2 before R2 2017 SP2 uses weak RadAsyncUpload encryption, which allows remote attackers to perform arbitrary file uploads or execute arbitrary code. Telerik.Web.UI en Progress Telerik UI for ASP.NET AJAX en versiones anteriores a la R1 2017 y R2 en versiones anteriores a la R2 2017 SP2 emplea un cifrado RadAsyncUpload débil, lo que permite que atacantes remotos realicen subidas de archivos arbitrarios o ejecuten código arbitrario. Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX allows remote attackers to perform arbitrary file uploads or execute arbitrary code. • https://www.exploit-db.com/exploits/43874 https://github.com/hlong12042/CVE-2017-11317-and-CVE-2017-11357-in-Telerik http://packetstormsecurity.com/files/159653/Telerik-UI-ASP.NET-AJAX-RadAsyncUpload-Deserialization.html http://www.telerik.com/support/kb/aspnet-ajax/upload-%28async%29/details/unrestricted-file-upload https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0006 https://github.com/bao7uo/RAU_crypto https://www.telerik.com/support/kb/aspnet-ajax/upload-(async)/details/unres • CWE-326: Inadequate Encryption Strength •

CVSS: 9.8EPSS: 96%CPEs: 1EXPL: 2

Progress Telerik UI for ASP.NET AJAX before R2 2017 SP2 does not properly restrict user input to RadAsyncUpload, which allows remote attackers to perform arbitrary file uploads or execute arbitrary code. Progress Telerik UI para ASP.NET AJAX en versiones anteriores a la R2 2017 SP2 no restringe correctamente las entradas por parte de un usuario en RadAsyncUpload, lo que permite que atacantes remotos realicen subidas de archivos arbitrarios o ejecuten código arbitrario. Telerik UI for ASP.NET AJAX contains an insecure direct object reference vulnerability in RadAsyncUpload that can result in file uploads in a limited location and/or remote code execution. • https://www.exploit-db.com/exploits/43874 https://github.com/hlong12042/CVE-2017-11317-and-CVE-2017-11357-in-Telerik http://www.telerik.com/support/kb/aspnet-ajax/upload-%28async%29/details/insecure-direct-object-reference • CWE-434: Unrestricted Upload of File with Dangerous Type •