CVE-2014-8739

critical

Description

Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute arbitrary code by uploading a PHP file with an PHP extension, then accessing it via a direct request to the file in files/, as exploited in the wild in October 2014.

References

https://wordpress.org/plugins/sexy-contact-form/changelog/

http://www.openwall.com/lists/oss-security/2014/11/13/3

http://www.openwall.com/lists/oss-security/2014/11/11/5

http://www.openwall.com/lists/oss-security/2014/11/11/4

Details

Source: Mitre, NVD

Published: 2020-02-08

Updated: 2020-02-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical