Progress Telerik code execution | CVE-2024-1801

NAME
__________
Progress Telerik code execution

Platforms Affected:
Progress Telerik Reporting 2024 Q1

Risk Level:
7.7

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Progress Telerik Reporting could allow a remote authenticated attacker to execute arbitrary code on the system, caused by insecure deserialization vulnerability. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Changed

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.