Lucene search

K
vulnrichmentProgressSoftwareVULNRICHMENT:CVE-2024-1800
HistoryMar 20, 2024 - 1:11 p.m.

CVE-2024-1800 Progress Telerik Report Server Deserialization

2024-03-2013:11:41
CWE-502
ProgressSoftware
github.com
3
cve-2024-1800
progress telerik
report server
remote code execution
insecure deserialization
vulnerability

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

16.3%

In Progress® Telerik® Report Server versions prior to 2024 Q1 (10.0.24.130), a remote code execution attack is possible through an insecure deserialization vulnerability.

CNA Affected

[
  {
    "vendor": "Progress Software Corporation",
    "product": "Telerik Report Server",
    "versions": [
      {
        "status": "affected",
        "version": "1.00",
        "lessThan": "2024 Q1 (10.0.24.130)",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "affected"
  }
]

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

16.3%