CVE-2014-8739

Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute arbitrary code by uploading a PHP file with an PHP extension, then accessing it via a direct request to the file in files/, as exploited in the wild in October 2014.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:creative-solutions:creative_contact_form:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:creative-solutions:creative_contact_form:*:*:*:*:*:joomla\!:*:*
cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:6.4.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-08 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-8739

Mitre link : CVE-2014-8739

CVE.ORG link : CVE-2014-8739


JSON object : View

Products Affected

creative-solutions

  • creative_contact_form

jquery_file_upload_project

  • jquery_file_upload
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type