Telerik UI for ASP.NET AJAX Cryptographic Weakness

critical Web App Scanning Plugin ID 112523

Synopsis

Telerik UI for ASP.NET AJAX Cryptographic Weakness

Description

According to its self-reported version number, the version of Telerik UI for ASP.NET is affected by a cryptographic weakness.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Telerik UI for ASP.NET AJAX version R2 2017 SP1 (2017.2.621) or later.

See Also

https://www.telerik.com/support/kb/aspnet-ajax/details/cryptographic-weakness

Plugin Details

Severity: Critical

ID: 112523

Type: remote

Published: 7/1/2020

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-9248

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2017-9248

Vulnerability Information

CPE: cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/3/2017

Vulnerability Publication Date: 7/3/2017

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2017-9248

BID: 99965