Known Exploited Vulnerability
9.8
CRITICAL
CVE-2019-18935
Progress Telerik UI for ASP.NET AJAX Deserializati - [Actively Exploited]
Description

Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deserialization vulnerability in the RadAsyncUpload function. This is exploitable when the encryption keys are known due to the presence of CVE-2017-11317 or CVE-2017-11357, or other means. Exploitation can result in remote code execution. (As of 2020.1.114, a default setting prevents the exploit. In 2019.3.1023, but not earlier versions, a non-default setting can prevent exploitation.)

INFO

Published Date :

Dec. 11, 2019, 1:15 p.m.

Last Modified :

July 25, 2024, 2:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Progress Telerik UI for ASP.NET AJAX contains a deserialization of untrusted data vulnerability through RadAsyncUpload which leads to code execution on the server in the context of the w3wp.exe process.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-18935 has a 61 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-18935 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Telerik ui_for_asp.net_ajax

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Crowdsec Blacklist mirror - allows you to create a local HTTP service with an up-to-date list of harmful IP addresses

blocklist crowdsec docker docker-compose firewall security

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : May 5, 2024, 8:47 p.m. This repo has been linked 6 different CVEs too.

Resources to learn about Insecure Deserialization

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : April 17, 2024, 7 p.m. This repo has been linked 20 different CVEs too.

WebTest Tools

blueteam cybersecurity exploit pentest pentesting redteam security-tools shell tools website

Updated: 4 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 1, 2024, 8:47 a.m. This repo has been linked 22 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 27, 2024, 3:28 p.m. This repo has been linked 22 different CVEs too.

None

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 24, 2024, 1:05 p.m. This repo has been linked 22 different CVEs too.

Pipelines | bugbounty | hacking | redteaming | blueteaming | soc | noc | tricks

Updated: 7 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : Jan. 12, 2024, 3:46 a.m. This repo has been linked 16 different CVEs too.

None

C++ Smalltalk

Updated: 1 month, 1 week ago
6 stars 1 fork 1 watcher
Born at : Dec. 25, 2023, 6:45 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 23, 2023, 11:14 p.m. This repo has been linked 22 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

A red team toolkit aka ART toolkit refers to a collection of tools, techniques, and methodologies used by penetration testers for convenient use of tools and techniques in order to get results faster. An ART toolkit also contains necessary commands which are really helpful for the pentesters.

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 20, 2023, 5:02 a.m. This repo has been linked 22 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 21, 2023, 10:21 a.m. This repo has been linked 22 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18935 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18935 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html Third Party Advisory http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/159653/Telerik-UI-ASP.NET-AJAX-RadAsyncUpload-Deserialization.html No Types Assigned http://packetstormsecurity.com/files/159653/Telerik-UI-ASP.NET-AJAX-RadAsyncUpload-Deserialization.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/noperator/CVE-2019-18935 Third Party Advisory https://github.com/noperator/CVE-2019-18935 Exploit, Third Party Advisory
    Changed Reference Type https://www.bleepingcomputer.com/news/security/us-federal-agency-hacked-using-old-telerik-bug-to-steal-data/ No Types Assigned https://www.bleepingcomputer.com/news/security/us-federal-agency-hacked-using-old-telerik-bug-to-steal-data/ Press/Media Coverage
    Changed Reference Type https://www.telerik.com/support/whats-new/aspnet-ajax/release-history/ui-for-asp-net-ajax-r1-2020-%28version-2020-1-114%29 No Types Assigned https://www.telerik.com/support/whats-new/aspnet-ajax/release-history/ui-for-asp-net-ajax-r1-2020-%28version-2020-1-114%29 Release Notes
    Changed CPE Configuration OR *cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:* versions from (including) 2011.1.315 up to (excluding) 2019.3.1023 OR *cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:* versions from (including) 2011.1.315 up to (including) 2020.1.114
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.telerik.com/support/whats-new/aspnet-ajax/release-history/ui-for-asp-net-ajax-r1-2020-%28version-2020-1-114%29 [No types assigned]
    Removed Reference MITRE https://www.telerik.com/support/whats-new/aspnet-ajax/release-history/ui-for-asp-net-ajax-r1-2020-(version-2020-1-114)
  • CVE Modified by [email protected]

    Mar. 15, 2023

    Action Type Old Value New Value
    Added Reference https://www.bleepingcomputer.com/news/security/us-federal-agency-hacked-using-old-telerik-bug-to-steal-data/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159653/Telerik-UI-ASP.NET-AJAX-RadAsyncUpload-Deserialization.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added Reference https://www.telerik.com/support/whats-new/aspnet-ajax/release-history/ui-for-asp-net-ajax-r1-2020-(version-2020-1-114) [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html Third Party Advisory
    Changed Reference Type https://codewhitesec.blogspot.com/2019/02/telerik-revisited.html No Types Assigned https://codewhitesec.blogspot.com/2019/02/telerik-revisited.html Not Applicable
    Changed Reference Type https://github.com/bao7uo/RAU_crypto No Types Assigned https://github.com/bao7uo/RAU_crypto Exploit, Third Party Advisory
    Changed Reference Type https://github.com/noperator/CVE-2019-18935 No Types Assigned https://github.com/noperator/CVE-2019-18935 Third Party Advisory
    Changed Reference Type https://know.bishopfox.com/research/cve-2019-18935-remote-code-execution-in-telerik-ui No Types Assigned https://know.bishopfox.com/research/cve-2019-18935-remote-code-execution-in-telerik-ui Exploit, Third Party Advisory
    Changed Reference Type https://www.telerik.com/support/kb/aspnet-ajax/details/allows-javascriptserializer-deserialization No Types Assigned https://www.telerik.com/support/kb/aspnet-ajax/details/allows-javascriptserializer-deserialization Patch, Vendor Advisory
    Changed Reference Type https://www.telerik.com/support/whats-new/release-history No Types Assigned https://www.telerik.com/support/whats-new/release-history Release Notes, Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:telerik:ui_for_asp.net_ajax:*:*:*:*:*:*:*:* versions from (including) 2011.1.315 up to (excluding) 2019.3.1023
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added Reference https://know.bishopfox.com/research/cve-2019-18935-remote-code-execution-in-telerik-ui [No Types Assigned]
    Added Reference https://github.com/noperator/CVE-2019-18935 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18935 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18935 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

90.56 }} -1.23%

score

0.98872

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability