Vulnerability CVE-2018-9206


Published: 2018-10-11

Description:
Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0

See advisories in our WLB2 database:
Topic
Author
Date
High
blueimp jQuery Arbitrary File Upload
Larry W. Cashdol...
06.11.2018
High
blueimps jQuery 9.22.0 (Arbitrary) File Upload (Metasploit)
wvu
09.11.2018
Med.
Blueimp's jQuery file upload <=v9.22.0 Exploit for file upload vulnerability
Larry W. Cashdol...
16.01.2019

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jquery file upload project -> Jquery file upload 
Jquery-file-upload project -> Jquery-file-upload 

 References:
http://www.securityfocus.com/bid/105679
http://www.securityfocus.com/bid/106629
http://www.vapidlabs.com/advisory.php?v=204
https://wpvulndb.com/vulnerabilities/9136
https://www.exploit-db.com/exploits/45790/
https://www.exploit-db.com/exploits/46182/
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

Copyright 2024, cxsecurity.com

 

Back to Top