Lucene search

K
cvelistProgressSoftwareCVELIST:CVE-2024-4200
HistoryMay 15, 2024 - 4:56 p.m.

CVE-2024-4200 Progress Telerik Reporting Local Deserialization Vulnerability

2024-05-1516:56:25
CWE-502
ProgressSoftware
www.cve.org
progress telerik reporting
local deserialization
vulnerability
cve-2024-4200
code execution
insecure deserialization
threat actor

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.1%

In Progress® Telerik® Reporting versions prior to 2024 Q2 (18.1.24.2.514), a code execution attack is possible by a local threat actor through an insecure deserialization vulnerability.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows",
      "Linux"
    ],
    "product": "Telerik Reporting",
    "vendor": "Progress Software Corporation",
    "versions": [
      {
        "lessThan": "18.1.24.2.514",
        "status": "affected",
        "version": "1.0.0.0",
        "versionType": "semver"
      }
    ]
  }
]

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-4200