2 results (0.003 seconds)

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability. • https://docs.telerik.com/report-server/knowledge-base/deserialization-vulnerability-cve-2024-6327 https://www.telerik.com/report-server • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 1

In Progress® Telerik® Report Server versions prior to 2024 Q1 (10.0.24.130), a remote code execution attack is possible through an insecure deserialization vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Progress Software Telerik Report Server. Authentication is required to exploit this vulnerability. The specific flaw exists within the ObjectReader class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://github.com/sinsinology/CVE-2024-4358 https://docs.telerik.com/report-server/knowledge-base/deserialization-vulnerability-cve-2024-1800 https://www.telerik.com/report-server • CWE-502: Deserialization of Untrusted Data •