CVE-2018-9206

Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0
References
Link Resource
http://www.securityfocus.com/bid/105679 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/106629 Third Party Advisory VDB Entry
http://www.vapidlabs.com/advisory.php?v=204 Exploit Third Party Advisory
https://wpvulndb.com/vulnerabilities/9136 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45790/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46182/ Exploit Third Party Advisory VDB Entry
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-11 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-9206

Mitre link : CVE-2018-9206

CVE.ORG link : CVE-2018-9206


JSON object : View

Products Affected

jquery_file_upload_project

  • jquery_file_upload
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type