Progress Telerik Reporting < 2024 Q2 (18.1.24.514) Multiple Vulnerabilities

high Nessus Plugin ID 197298

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Progress Telerik Reporting installed on the remote Windows host is prior to 2024 Q2 (18.1.24.514). It is, therefore, affected by multiple vulnerabilities:

- In Progress Telerik Reporting versions prior to 2024 Q2 (18.1.24.514), a code execution attack is possible by a local threat actor through an insecure deserialization vulnerability. (CVE-2024-4200)

- In Progress Telerik Reporting versions prior to 2024 Q2 (18.1.24.514), a code execution attack is possible through an insecure instantiation vulnerability. (CVE-2024-4202)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Progress Telerik Reporting 2024 Q2 (18.1.24.514) or later.

See Also

http://www.nessus.org/u?51e6a156

http://www.nessus.org/u?8925f693

Plugin Details

Severity: High

ID: 197298

File Name: progress_telerik_reporting_18_1_24_514.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 5/17/2024

Updated: 5/20/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-4200

CVSS v3

Risk Factor: High

Base Score: 7.7

Temporal Score: 6.7

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-4202

Vulnerability Information

CPE: cpe:/a:progress:telerik_reporting

Required KB Items: SMB/Registry/Enumerated, installed_sw/Progress Telerik Reporting

Exploit Ease: No known exploits are available

Patch Publication Date: 5/15/2024

Vulnerability Publication Date: 5/15/2024

Reference Information

CVE: CVE-2024-4200, CVE-2024-4202

IAVB: 2024-B-0060