Vulnerability CVE-2019-18935


Published: 2019-12-11

Description:
Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote code execution. (In 2019.3.1023 but not earlier versions, a non-default setting can prevent exploitation.)

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Telerik -> Ui for asp.net ajax 

 References:
http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html
https://codewhitesec.blogspot.com/2019/02/telerik-revisited.html
https://github.com/bao7uo/RAU_crypto
https://github.com/noperator/CVE-2019-18935
https://know.bishopfox.com/research/cve-2019-18935-remote-code-execution-in-telerik-ui
https://www.telerik.com/support/kb/aspnet-ajax/details/allows-javascriptserializer-deserialization
https://www.telerik.com/support/whats-new/release-history

Copyright 2024, cxsecurity.com

 

Back to Top