Vulnerabilities > Progress > Telerik Report Server

DATE CVE VULNERABILITY TITLE RISK
2024-07-24 CVE-2024-6327 Deserialization of Untrusted Data vulnerability in Progress Telerik Report Server
In Progress® Telerik® Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability.
network
low complexity
progress CWE-502
critical
9.8