jQuery-File-Upload Arbitrary File Upload Vulnerability (Remote Check)

critical Nessus Plugin ID 118310

Synopsis

The remote web server contains a PHP application that is affected by a file upload vulnerability allowing remote code execution.

Description

The version of jQuery-File-Upload running on the remote host is affected by an arbitrary file upload vulnerability. An unauthenticated attacker could leverage this vulnerability to gain access to the host in the context of the web application user.

Solution

Upgrade to blueimp/jQuery-File-Upload version 9.22.1 or later.
Additionally if using a branch of this project, contact the branch maintainer for a product security update.

See Also

https://github.com/blueimp/jQuery-File-Upload/

http://www.vapidlabs.com/advisory.php?v=204

https://github.com/lcashdol/Exploits/tree/master/CVE-2018-9206

http://www.nessus.org/u?096ac7c1

Plugin Details

Severity: Critical

ID: 118310

File Name: jquery_fileupload_rce.nasl

Version: 1.15

Type: remote

Family: CGI abuses

Published: 10/22/2018

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-9206

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: x-cpe:/a:jquery-file-upload:jquery-file-upload

Required KB Items: www/PHP

Excluded KB Items: Settings/disable_cgi_scanning

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 10/11/2018

Vulnerability Publication Date: 10/11/2018

Exploitable With

CANVAS (CANVAS)

Metasploit (blueimps jQuery (Arbitrary) File Upload)

Elliot (jQuery File Upload)

Reference Information

CVE: CVE-2018-9206