Lucene search

K
vulnrichmentProgressSoftwareVULNRICHMENT:CVE-2024-4200
HistoryMay 15, 2024 - 4:56 p.m.

CVE-2024-4200 Progress Telerik Reporting Local Deserialization Vulnerability

2024-05-1516:56:25
CWE-502
ProgressSoftware
github.com
2
progress telerik reporting
local deserialization
vulnerability
cve-2024-4200
code execution
insecure deserialization

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

AI Score

7.2

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

In Progress® Telerik® Reporting versions prior to 2024 Q2 (18.1.24.2.514), a code execution attack is possible by a local threat actor through an insecure deserialization vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*"
    ],
    "vendor": "progress",
    "product": "telerik_reporting",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "18.1.24.2.514",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

AI Score

7.2

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-4200