CVE-2019-18935

Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote code execution. (As of 2020.1.114, a default setting prevents the exploit. In 2019.3.1023, but not earlier versions, a non-default setting can prevent exploitation.)
Configurations

Configuration 1 (hide)

cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References
  • {'url': 'https://www.telerik.com/support/whats-new/aspnet-ajax/release-history/ui-for-asp-net-ajax-r1-2020-(version-2020-1-114)', 'name': 'https://www.telerik.com/support/whats-new/aspnet-ajax/release-history/ui-for-asp-net-ajax-r1-2020-(version-2020-1-114)', 'tags': [], 'refsource': 'MISC'}
  • () https://www.telerik.com/support/whats-new/aspnet-ajax/release-history/ui-for-asp-net-ajax-r1-2020-%28version-2020-1-114%29 -

15 Mar 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.bleepingcomputer.com/news/security/us-federal-agency-hacked-using-old-telerik-bug-to-steal-data/ -

Information

Published : 2019-12-11 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18935

Mitre link : CVE-2019-18935

CVE.ORG link : CVE-2019-18935


JSON object : View

Products Affected

telerik

  • ui_for_asp.net_ajax
CWE
CWE-502

Deserialization of Untrusted Data