9.9
CRITICAL
CVE-2024-6327
Telerik Report Server Remote Code Execution Vulnerability
Description

In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability.

INFO

Published Date :

July 24, 2024, 2:15 p.m.

Last Modified :

July 26, 2024, 1:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-6327 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Telerik report_server_2024
1 Progress telerik_report_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6327.

URL Resource
https://docs.telerik.com/report-server/knowledge-base/deserialization-vulnerability-cve-2024-6327 Vendor Advisory
https://www.telerik.com/report-server Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6327 vulnerability anywhere in the article.

  • Cybersecurity News
CISA Warns of Active Exploitation in SolarWinds Web Help Desk Vulnerability

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned of a critical security vulnerability affecting SolarWinds Web Help Desk (WHD), a widely used IT help desk software. This vulnera ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • The Cyber Express
Weekly Vulnerability Report: Cyble Urges Fixes in ServiceNow, Outlook, Docker Engine

Cyble Research & Intelligence Labs (CRIL) researchers investigated 22 security vulnerabilities this week, plus industrial control system (ICS) vulnerabilities and dark web exploits, to help us arrive ... Read more

Published Date: Aug 01, 2024 (1 month, 2 weeks ago)
  • Help Net Security
Progress fixes critical RCE flaw in Telerik Report Server, upgrade ASAP! (CVE-2024-6327)

Progress Software has fixed a critical vulnerability (CVE-2024-6327) in its Telerik Report Server solution and is urging users to upgrade as soon as possible. About CVE-2024-6327 (and CVE-2024-6096) T ... Read more

Published Date: Jul 26, 2024 (1 month, 3 weeks ago)
  • The Hacker News
Critical Flaw in Telerik Report Server Poses Remote Code Execution Risk

Software Security / Vulnerability Progress Software is urging users to update their Telerik Report Server instances following the discovery of a critical security flaw that could result in remote code ... Read more

Published Date: Jul 26, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
SIEMENS Fixes Several Vulnerabilities in SICAM Products

Siemens has released critical security advisory for its SICAM products vulnerabilities that could lead to unauthorized access and data leaks. The affected products include the SICAM A8000 RTUs, SICAM ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Progress fixes Critical Vulnerability in Telerik -CVE-2024-6327

Progress Software’s has fixed two vulnerabilities in Telerik Reporting tools that could lead to full system compromise and allow attackers to remotely execute code or inject malicious objects into aff ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)
  • Cyber Security News
Progress Telerik Report Server Flaw Let Attackers Execute Remote Code

A critical security vulnerability has been discovered in the Progress® Telerik® Report Server, potentially allowing attackers to execute remote code on affected systems. The flaw, identified as CVE-20 ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)
  • TheCyberThrone
Microsoft SmartScreen bug exploited in an infostealer campaign

Researchers have uncovered an info stealer campaign targeting Microsoft Windows users. This campaign exploits a known vulnerability to bypass security measures and steal sensitive data.The vulnerabili ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-6327 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.telerik.com/report-server/knowledge-base/deserialization-vulnerability-cve-2024-6327 No Types Assigned https://docs.telerik.com/report-server/knowledge-base/deserialization-vulnerability-cve-2024-6327 Vendor Advisory
    Changed Reference Type https://www.telerik.com/report-server No Types Assigned https://www.telerik.com/report-server Product
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.1.24.709
  • CVE Received by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added Description In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability.
    Added Reference Progress Software Corporation https://www.telerik.com/report-server [No types assigned]
    Added Reference Progress Software Corporation https://docs.telerik.com/report-server/knowledge-base/deserialization-vulnerability-cve-2024-6327 [No types assigned]
    Added CWE Progress Software Corporation CWE-502
    Added CVSS V3.1 Progress Software Corporation AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6327 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-6327 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability