Known Exploited Vulnerability
9.8
CRITICAL
CVE-2024-4358
Progress Telerik Report Server Authentication Bypa - [Actively Exploited]
Description

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.

INFO

Published Date :

May 29, 2024, 3:16 p.m.

Last Modified :

June 14, 2024, 5:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Progress Telerik Report Server contains an authorization bypass by spoofing vulnerability that allows an attacker to obtain unauthorized access.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358

Public PoC/Exploit Available at Github

CVE-2024-4358 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-4358 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Progress telerik_reporting
2 Progress telerik_report_server
1 Telerik report_server_2024
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-4358.

URL Resource
https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

Telerik Report Server deserialization and authentication bypass exploit chain for CVE-2024-4358/CVE-2024-1800

Python

Updated: 1 month, 1 week ago
2 stars 1 fork 1 watcher
Born at : Aug. 24, 2024, 10:09 a.m. This repo has been linked 2 different CVEs too.

None

HTML

Updated: 2 months ago
5 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

A super simple Cisa KEV lookup CLI tool leveraging DuckDB

Python

Updated: 2 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : July 2, 2024, 7:56 p.m. This repo has been linked 33 different CVEs too.

None

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 14, 2024, 6:54 a.m. This repo has been linked 95 different CVEs too.

Authentication Bypass Vulnerability — CVE-2024–4358 — Telerik Report Server 2024

Python

Updated: 4 months ago
2 stars 1 fork 1 watcher
Born at : June 9, 2024, 6:30 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 months, 3 weeks ago
23 stars 0 fork 0 watcher
Born at : June 5, 2024, 1:05 a.m. This repo has been linked 1 different CVEs too.

None

Python Shell

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 4, 2024, 4:07 p.m. This repo has been linked 2 different CVEs too.

An Vulnerability detection and Exploitation tool for CVE-2024-4358

Python

Updated: 3 months, 1 week ago
3 stars 2 fork 2 watcher
Born at : June 4, 2024, 11:32 a.m. This repo has been linked 1 different CVEs too.

Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)

Python

Updated: 1 month, 2 weeks ago
71 stars 16 fork 16 watcher
Born at : June 3, 2024, 8:22 a.m. This repo has been linked 2 different CVEs too.

Resources to learn about Insecure Deserialization

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : April 17, 2024, 7 p.m. This repo has been linked 20 different CVEs too.

None

HTML Python

Updated: 3 months, 2 weeks ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

Updated: 1 month, 1 week ago
3420 stars 699 fork 699 watcher
Born at : Aug. 19, 2023, 12:08 p.m. This repo has been linked 125 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 month, 1 week ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-4358 vulnerability anywhere in the article.

  • Help Net Security
Progress fixes critical RCE flaw in Telerik Report Server, upgrade ASAP! (CVE-2024-6327)

Progress Software has fixed a critical vulnerability (CVE-2024-6327) in its Telerik Report Server solution and is urging users to upgrade as soon as possible. About CVE-2024-6327 (and CVE-2024-6096) T ... Read more

Published Date: Jul 26, 2024 (2 months, 3 weeks ago)
  • The Hacker News
Critical Flaw in Telerik Report Server Poses Remote Code Execution Risk

Software Security / Vulnerability Progress Software is urging users to update their Telerik Report Server instances following the discovery of a critical security flaw that could result in remote code ... Read more

Published Date: Jul 26, 2024 (2 months, 3 weeks ago)
  • TheCyberThrone
Progress fixes Critical Vulnerability in Telerik -CVE-2024-6327

Progress Software’s has fixed two vulnerabilities in Telerik Reporting tools that could lead to full system compromise and allow attackers to remotely execute code or inject malicious objects into aff ... Read more

Published Date: Jul 25, 2024 (2 months, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-4358 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jun. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 No Types Assigned https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 Mitigation, Vendor Advisory
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:telerik:report_server_2024:*:*:*:*:*:*:*:* versions up to (including) 10.0.24.305
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jun. 14, 2024

    Action Type Old Value New Value
    Added Date Added 2024-06-13
    Added Vulnerability Name Progress Telerik Report Server Authentication Bypass by Spoofing Vulnerability
    Added Due Date 2024-07-04
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • CVE Received by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added Description In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.
    Added Reference Progress Software Corporation https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358 [No types assigned]
    Added CWE Progress Software Corporation CWE-290
    Added CVSS V3.1 Progress Software Corporation AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability