telerik ui-for-asp-net-ajax CVE-2017-11357 is a vulnerability in Telerik Ui For Asp Net Ajax
Published on August 23, 2017

Progress Telerik UI for ASP.NET AJAX before R2 2017 SP2 does not properly restrict user input to RadAsyncUpload, which allows remote attackers to perform arbitrary file uploads or execute arbitrary code.

Vendor Advisory NVD

Known Exploited Vulnerability

This Telerik UI for ASP.NET AJAX Insecure Direct Object Reference Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Telerik UI for ASP.NET AJAX contains an insecure direct object reference vulnerability in RadAsyncUpload that can result in file uploads in a limited location and/or remote code execution.

The following remediation steps are recommended / required by February 16, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2017-11357 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is an Unrestricted File Upload Vulnerability?

The software allows the attacker to upload or transfer files of dangerous types that can be automatically processed within the product's environment.

CVE-2017-11357 has been classified to as an Unrestricted File Upload vulnerability or weakness.


Products Associated with CVE-2017-11357

You can be notified by stack.watch whenever vulnerabilities like CVE-2017-11357 are published in these products:

 

What versions of Ui For Asp Net Ajax are vulnerable to CVE-2017-11357?