.NET Deserialization Vulnerability in Progress Telerik UI for ASP.NET AJAX

.NET Deserialization Vulnerability in Progress Telerik UI for ASP.NET AJAX

CVE-2019-18935 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote code execution. (As of 2020.1.114, a default setting prevents the exploit. In 2019.3.1023, but not earlier versions, a non-default setting can prevent exploitation.)

Learn more about our Web Application Penetration Testing UK.