Known Exploited Vulnerability
9.8
CRITICAL
CVE-2017-9248
Progress Telerik UI for ASP.NET AJAX and Sitefinit - [Actively Exploited]
Description

Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms, leading to a MachineKey leak, arbitrary file uploads or downloads, XSS, or ASP.NET ViewState compromise.

INFO

Published Date :

July 3, 2017, 7:29 p.m.

Last Modified :

July 25, 2024, 2:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Progress Telerik UI for ASP.NET AJAX and Sitefinity have a cryptographic weakness in Telerik.Web.UI.dll that can be exploited to disclose encryption keys (Telerik.Web.UI.DialogParametersEncryptionKey and/or the MachineKey), perform cross-site-scripting (XSS) attacks, compromise the ASP.NET ViewState, and/or upload and download files.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-9248 has a 24 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-9248 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Telerik ui_for_asp.net_ajax
2 Telerik sitefinity_cms
1 Progress sitefinity
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9248.

URL Resource
http://www.securityfocus.com/bid/99965 Broken Link Third Party Advisory VDB Entry
http://www.telerik.com/blogs/security-alert-for-telerik-ui-for-asp.net-ajax-and-progress-sitefinity Vendor Advisory
http://www.telerik.com/support/kb/aspnet-ajax/details/cryptographic-weakness Mitigation Vendor Advisory
https://www.exploit-db.com/exploits/43873/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 17, 2024, 2:49 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 10 months, 1 week ago
6 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 12:52 p.m. This repo has been linked 1 different CVEs too.

Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)

Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2023, 12:48 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 3 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 19, 2022, 3:15 a.m. This repo has been linked 23 different CVEs too.

A library for detecting known secrets across many web frameworks

appsec cryptography secrets asp-net django flask javaserver-faces jwt peoplesoft rails symfony telerik-ui express-js python security

Python

Updated: 2 weeks, 1 day ago
475 stars 40 fork 40 watcher
Born at : Oct. 12, 2022, 7:11 p.m. This repo has been linked 1 different CVEs too.

Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.

cve-2017-9248 cryptography vulnerability telerik-ui

Python

Updated: 4 weeks ago
43 stars 7 fork 7 watcher
Born at : Oct. 4, 2022, 9:09 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 3, 2022, 8:25 a.m. This repo has been linked 1 different CVEs too.

Fast Windows Server Hacking Tool

Python

Updated: 1 month ago
10 stars 2 fork 2 watcher
Born at : June 19, 2022, 3:41 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Software scan Vulns Web Application

Java HTML

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 1, 2021, 6:55 p.m. This repo has been linked 1 different CVEs too.

Exploit CVE-2017-9248 Telerik ReMix from Paul Taylor's script. Exploit Telerik lastest version fixed vuln. ReMix by TinoKa & Shaco JX

Python

Updated: 3 years, 3 months ago
0 stars 1 fork 1 watcher
Born at : May 24, 2021, 6:07 p.m. This repo has been linked 1 different CVEs too.

PoC exploit for Telerik-CVE-2017-9248

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 23, 2021, 7:54 p.m. This repo has been linked 1 different CVEs too.

Scans & Exploits

Python Shell

Updated: 3 years ago
3 stars 1 fork 1 watcher
Born at : Jan. 17, 2021, 2:56 a.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 3 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 2, 2020, 1:10 p.m. This repo has been linked 3 different CVEs too.

Telerik UI for ASP.NET AJAX DialogHandler Dialog cracker and site vulnerability checker with revers

Python

Updated: 5 months ago
3 stars 0 fork 0 watcher
Born at : Oct. 9, 2020, 1:20 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9248 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9248 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/99965 No Types Assigned http://www.securityfocus.com/bid/99965 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/43873/ No Types Assigned https://www.exploit-db.com/exploits/43873/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:telerik:sitefinity_cms:*:*:*:*:*:*:*:* versions up to (including) 10.0.6401.0 *cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:* versions up to (including) 2017.2.503 OR *cpe:2.3:a:progress:sitefinity:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.6412.0 *cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:* versions up to (including) 2017.2.503
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-522
  • CVE Modified by [email protected]

    Jan. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/43873/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99965 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.telerik.com/blogs/security-alert-for-telerik-ui-for-asp.net-ajax-and-progress-sitefinity No Types Assigned http://www.telerik.com/blogs/security-alert-for-telerik-ui-for-asp.net-ajax-and-progress-sitefinity Vendor Advisory
    Changed Reference Type http://www.telerik.com/support/kb/aspnet-ajax/details/cryptographic-weakness No Types Assigned http://www.telerik.com/support/kb/aspnet-ajax/details/cryptographic-weakness Mitigation, Vendor Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:telerik:sitefinity_cms:10.0.6401.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:telerik:ui_for_asp.net_ajax:2017.2.503:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9248 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

24.98 }} 7.09%

score

0.96718

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability