NA

CVE-2024-1801

Published: 20/03/2024 Updated: 20/03/2024

Vulnerability Summary

In Progress® Telerik® Reporting versions before 2024 Q1 (18.0.24.130), a code execution attack is possible by a local threat actor through an insecure deserialization vulnerability.