#VU77480 Insufficiently protected credentials in UI for ASP.NET AJAX


Published: 2023-06-16 | Updated: 2023-09-18

Vulnerability identifier: #VU77480

Vulnerability risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2017-9248

CWE-ID: CWE-522

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
UI for ASP.NET AJAX
Client/Desktop applications / Other client software

Vendor:

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to the affected application does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey. A remote attacker can defeat cryptographic protection mechanisms.

Mitigation
Install update from vendor's website.

Vulnerable software versions


External links
http://www.securityfocus.com/bid/99965
http://www.telerik.com/blogs/security-alert-for-telerik-ui-for-asp.net-ajax-and-progress-sitefinity
http://www.telerik.com/support/kb/aspnet-ajax/details/cryptographic-weakness
http://www.exploit-db.com/exploits/43873/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability