jQuery File Upload < 9.22.1 Arbitrary File Upload

critical Web App Scanning Plugin ID 112456

Synopsis

jQuery File Upload < 9.22.1 Arbitrary File Upload

Description

According to its self-reported version number, jQuery File Upload is prior to 9.22.1. Therefore, it may be affected by an arbitrary file upload vulnerability. An unauthenticated attacker could leverage this vulnerability to gain access to the host in the context of the web application user.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to jQuery File Upload version 9.22.1 or later.

See Also

http://www.vapidlabs.com/advisory.php?v=204

https://github.com/blueimp/jQuery-File-Upload/blob/master/VULNERABILITIES.md#remote-code-execution-vulnerability-in-the-php-component

Plugin Details

Severity: Critical

ID: 112456

Type: remote

Published: 11/12/2018

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-9206

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2018-9206

Vulnerability Information

CPE: cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2018

Vulnerability Publication Date: 10/11/2018

Reference Information

CVE: CVE-2018-9206

BID: 105679, 106629