Lucene search

K

Telerik Security Vulnerabilities

cve
cve

CVE-2017-11357

Progress Telerik UI for ASP.NET AJAX before R2 2017 SP2 does not properly restrict user input to RadAsyncUpload, which allows remote attackers to perform arbitrary file uploads or execute arbitrary...

9.8CVSS

9.7AI Score

0.952EPSS

2017-08-23 05:29 PM
544
In Wild
cve
cve

CVE-2024-4358

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass...

9.8CVSS

9.7AI Score

0.938EPSS

2024-05-29 03:16 PM
92
In Wild
cve
cve

CVE-2021-28141

An issue was discovered in Progress Telerik UI for ASP.NET AJAX 2021.1.224. It allows unauthorized access to MicrosoftAjax.js through the Telerik.Web.UI.WebResource.axd file. This may allow the attacker to gain unauthorized access to the server and execute code. To exploit, one must use the...

9.8CVSS

9.5AI Score

0.006EPSS

2021-03-11 05:15 PM
67
cve
cve

CVE-2019-18935

Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote...

9.8CVSS

9.7AI Score

0.952EPSS

2019-12-11 01:15 PM
1270
In Wild
7
cve
cve

CVE-2020-13661

Telerik Fiddler through 5.0.20202.18177 allows attackers to execute arbitrary programs via a hostname with a trailing space character, followed by --utility-and-browser --utility-cmd-prefix= and the pathname of a locally installed program. The victim must interactively choose the Open On Browser...

8.8CVSS

8.7AI Score

0.002EPSS

2020-11-05 07:15 PM
27
cve
cve

CVE-2020-11414

An issue was discovered in Progress Telerik UI for Silverlight before 2020.1.330. The RadUploadHandler class in RadUpload for Silverlight expects a web request that provides the file location of the uploading file along with a few other parameters. The uploading file location should be inside the.....

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-31 01:15 PM
27
cve
cve

CVE-2019-19790

Path traversal in RadChart in Telerik UI for ASP.NET AJAX allows a remote attacker to read and delete an image with extension .BMP, .EXIF, .GIF, .ICON, .JPEG, .PNG, .TIFF, or .WMF on the server through a specially crafted request. NOTE: RadChart was discontinued in 2014 in favor of RadHtmlChart....

9.8CVSS

9.2AI Score

0.009EPSS

2019-12-13 06:15 PM
59
cve
cve

CVE-2018-15122

An issue found in Progress Telerik JustAssembly through 2018.1.323.2 and JustDecompile through 2018.2.605.0 makes it possible to execute code by decompiling a compiled .NET object (such as DLL or EXE) with an embedded resource file by clicking on the...

7.8CVSS

7.7AI Score

0.001EPSS

2018-08-16 08:29 PM
23
cve
cve

CVE-2017-11317

Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX before R1 2017 and R2 before R2 2017 SP2 uses weak RadAsyncUpload encryption, which allows remote attackers to perform arbitrary file uploads or execute arbitrary...

9.8CVSS

9.7AI Score

0.157EPSS

2017-08-23 05:29 PM
1025
In Wild
5
cve
cve

CVE-2017-9248

Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms,...

9.8CVSS

9.2AI Score

0.179EPSS

2017-07-03 07:29 PM
1069
In Wild
3
cve
cve

CVE-2015-2264

Multiple untrusted search path vulnerabilities in (1) EQATEC.Analytics.Monitor.Win32_vc100.dll and (2) EQATEC.Analytics.Monitor.Win32_vc100-x64.dll in Telerik Analytics Monitor Library before 3.2.125 allow local users to gain privileges via a Trojan horse (a) csunsapi.dll, (b) swift.dll, (c)...

6.9AI Score

0.001EPSS

2015-03-13 01:59 AM
25
cve
cve

CVE-2014-2217

Absolute path traversal vulnerability in the RadAsyncUpload control in the RadControls in Telerik UI for ASP.NET AJAX before Q3 2012 SP2 allows remote attackers to write to arbitrary files, and consequently execute arbitrary code, via a full pathname in the UploadID metadata...

9.6AI Score

0.01EPSS

2014-12-25 09:59 PM
32
6
cve
cve

CVE-2014-4958

Cross-site scripting (XSS) vulnerability in Telerik UI for ASP.NET AJAX RadEditor control 2014.1.403.35, 2009.3.1208.20, and other versions allows remote attackers to inject arbitrary web script or HTML via CSS expressions in style...

5.8AI Score

0.002EPSS

2014-09-26 09:55 PM
25