Lucene search

K
cvelistProgressSoftwareCVELIST:CVE-2024-6327
HistoryJul 24, 2024 - 1:57 p.m.

CVE-2024-6327 Progress Telerik Report Server Deserialization

2024-07-2413:57:07
CWE-502
ProgressSoftware
www.cve.org
6
cve-2024-6327
telerik
report server
deserialization
vulnerability
remote code execution
insecure deserialization

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

31.3%

In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Telerik Report Server",
    "vendor": "Progress Software Corporation",
    "versions": [
      {
        "lessThan": "2024 Q2 (10.1.24.709)",
        "status": "affected",
        "version": "1.00",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

31.3%

Related for CVELIST:CVE-2024-6327