CVE-2017-11317
Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX before R1 2017 and R2 before R2 2017 SP2 uses weak RadAsyncUpload encryption, which allows...
Basic Information
- CVE State
- PUBLISHED
- Reserved Date
- July 13, 2017
- Published Date
- August 23, 2017
- Last Updated
- February 07, 2025
- Vendor
- n/a
- Product
- n/a
- Description
- Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX before R1 2017 and R2 before R2 2017 SP2 uses weak RadAsyncUpload encryption, which allows remote attackers to perform arbitrary file uploads or execute arbitrary code.
CVSS Scores
CVSS v3.1
9.8 - CRITICAL
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
SSVC Information
- Exploitation
- active
- Automatable
- Yes
- Technical Impact
- total
References
https://www.exploit-db.com/exploits/43874/
http://www.telerik.com/support/kb/aspnet-ajax/upload-%28async%29/details/unrestricted-file-upload
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0006
http://packetstormsecurity.com/files/159653/Telerik-UI-ASP.NET-AJAX-RadAsyncUpload-Deserialization.html
Known Exploited Vulnerability Information
Source | Added Date |
---|---|
CISA | 2022-04-11 00:00:00 UTC |
Scanner Integrations
Scanner | URL | Date Detected |
---|---|---|
Metasploit | https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/http/telerik_rau_deserialization.rb | 2025-04-29 11:01:39 UTC |
Potential Proof of Concepts
Warning: These PoCs have not been tested and could contain malware. Use at your own risk.
hlong12042/CVE-2017-11317-and-CVE-2017-11357-in-Telerik
Type: github • Created: 2024-07-18 11:41:16 UTC • Stars: 0