jQuery File Upload < 9.24.1 Arbitrary File Upload

high Web App Scanning Plugin ID 112457

Synopsis

jQuery File Upload < 9.24.1 Arbitrary File Upload

Description

According to its self-reported version number, jQuery File Upload is prior to 9.24.1. Therefore, it may be affected by an arbitrary file upload vulnerability on a web server that executes files with .php as part of the file extension. An unauthenticated attacker could leverage this vulnerability to gain access to the host in the context of the web application user.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to jQuery File Upload version 9.24.1 or later.

See Also

https://github.com/blueimp/jQuery-File-Upload/blob/master/VULNERABILITIES.md#remote-code-execution-vulnerability-in-the-php-component

Plugin Details

Severity: High

ID: 112457

Type: remote

Published: 11/12/2018

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: Tenable

CVSS v3

Risk Factor: High

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: Tenable

Vulnerability Information

CPE: cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/23/2018

Vulnerability Publication Date: 10/23/2018

Reference Information