7.5
CVSSv2

CVE-2017-11357

Published: 23/08/2017 Updated: 28/01/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 756
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Progress Telerik UI for ASP.NET AJAX before R2 2017 SP2 does not properly restrict user input to RadAsyncUpload, which allows remote malicious users to perform arbitrary file uploads or execute arbitrary code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

telerik ui for asp.net ajax

Exploits

# Exploit Title: Telerik UI for ASPNET AJAX RadAsyncUpload uploader # Filename: RAU_cryptopy # Github: githubcom/bao7uo/RAU_crypto # Date: 2018-01-23 # Exploit Author: Paul Taylor / Foregenix Ltd # Website: wwwforegenixcom/blog # Version: Telerik UI for ASPNET AJAX # CVE: CVE-2017-11317, CVE-2017-11357 # Vendor Advisory: htt ...

Github Repositories

dp_crypto Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASPNET AJAX dialog handler) Published on exploit-db wwwexploit-dbcom/exploits/43873/ See also My other Telerik UI exploit (for CVE-2017-11317 and CVE-2017-11357) will probably also be of interest It is available here: githubcom/SABUNMANDICYBERTEAM/ Overview This exploit

Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)

RAU_crypto Combined exploit for Telerik UI for ASPNET AJAX File upload for CVE-2017-11317 and CVE-2017-11357 - will automatically upload the file NET deserialisation for CVE-2019-18935 Now supports testing for the target's ability to pull in remote payloads from an attacker-hosted SMB service Use Burp Collaborator and/or Responder to facilitate testing whether the n

This project for CVE-2019-18935

RAU_crypto Combined exploit for Telerik UI for ASPNET AJAX File upload for CVE-2017-11317 and CVE-2017-11357 - will automatically upload the file NET deserialisation for CVE-2019-18935 For exploitation to work, you generally need a version with hard coded keys, or you need to know the key, for example if you can disclose the contents of webconfig The exploit also allows

Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)

dp_crypto Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASPNET AJAX dialog handler) Published on exploit-db Update 2020 - Please note that the version on exploit-db is now very out of date compared to the latest version here on GitHub wwwexploit-dbcom/exploits/43873/ See also My other Telerik UI exploit (for CVE-2017-11317 and CVE-2017-