CVE List

CVE-2024-6096

Severe 9.8

In Progress® Telerik® Reporting versions prior to 18.1.24.709, a code execution attack is possible through object injection via an insecure type resolution vulnerability.

Published July 24, 2024.

Affected software

Get alerts for Progress Telerik Reporting

Reference links