Vulnerability Details : CVE-2018-9206
Public exploit exists!
Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0
Products affected by CVE-2018-9206
- cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-9206
96.72%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2018-9206
-
blueimp's jQuery (Arbitrary) File Upload
Disclosure Date: 2018-10-09First seen: 2020-04-26exploit/unix/webapp/jquery_file_uploadThis module exploits an arbitrary file upload in the sample PHP upload handler for blueimp's jQuery File Upload widget in versions <= 9.22.0. Due to a default configuration in Apache 2.3.9+, the widget's .htaccess file may be disabled, enabling exploitation of this
CVSS scores for CVE-2018-9206
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2018-9206
-
The product allows the upload or transfer of dangerous file types that are automatically processed within its environment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-9206
-
https://www.exploit-db.com/exploits/46182/
Blueimp's jQuery File Upload 9.22.0 - Arbitrary File Upload ExploitExploit;Third Party Advisory;VDB Entry
-
http://www.vapidlabs.com/advisory.php?v=204
Larry Cashdollar VulnerabilityExploit;Third Party Advisory
-
https://wpvulndb.com/vulnerabilities/9136
Tajer - Unauthenticated Arbitrary File UploadExploit;Third Party Advisory
-
http://www.securityfocus.com/bid/105679
jQuery-File-Upload CVE-2018-9206 Arbitrary File Upload VulnerabilityThird Party Advisory;VDB Entry
-
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Oracle Critical Patch Update - January 2019Patch;Third Party Advisory
-
http://www.securityfocus.com/bid/106629
Multiple Oracle Products CVE-2018-9206 Remote Security VulnerabilityThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/45790/
blueimp's jQuery 9.22.0 - (Arbitrary) File Upload (Metasploit)Exploit;Third Party Advisory;VDB Entry
Jump to