Vulnerability CVE-2017-9248


Published: 2017-07-03   Modified: 2017-07-04

Description:
Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms, leading to a MachineKey leak, arbitrary file uploads or downloads, XSS, or ASP.NET ViewState compromise.

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Telerik -> Ui for asp.net ajax 
Telerik -> Sitefinity cms 

 References:
http://www.securityfocus.com/bid/99965
http://www.telerik.com/blogs/security-alert-for-telerik-ui-for-asp.net-ajax-and-progress-sitefinity
http://www.telerik.com/support/kb/aspnet-ajax/details/cryptographic-weakness
https://www.exploit-db.com/exploits/43873/

Copyright 2024, cxsecurity.com

 

Back to Top