Vulnerability CVE-2014-8739


Published: 2020-02-08

Description:
Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute arbitrary code by uploading a PHP file with an PHP extension, then accessing it via a direct request to the file in files/, as exploited in the wild in October 2014.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jquery file upload project -> Jquery file upload 
Creative-solutions -> Creative contact form 

 References:
http://osvdb.org/show/osvdb/113669
http://osvdb.org/show/osvdb/113673
http://www.openwall.com/lists/oss-security/2014/11/11/4
http://www.openwall.com/lists/oss-security/2014/11/11/5
http://www.openwall.com/lists/oss-security/2014/11/13/3
https://wordpress.org/plugins/sexy-contact-form/changelog/
https://www.exploit-db.com/exploits/35057/
https://www.exploit-db.com/exploits/36811/

Copyright 2024, cxsecurity.com

 

Back to Top