gsd-2018-9206
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0
Aliases
Aliases
{ GSD: { alias: "CVE-2018-9206", description: "Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0", id: "GSD-2018-9206", references: [ "https://packetstormsecurity.com/files/cve/CVE-2018-9206", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2018-9206", ], details: "Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0", id: "GSD-2018-9206", modified: "2023-12-13T01:22:33.415316Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "larry0@me.com", DATE_ASSIGNED: "2018-10-09", ID: "CVE-2018-9206", REQUESTER: "larry0@me.com", STATE: "PUBLIC", UPDATED: "2018-04-08T13:21Z", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Blueimp jQuery-File-Upload", version: { version_data: [ { version_affected: "<=", version_value: "9.22.0", }, ], }, }, ], }, vendor_name: "Blueimp", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "jQuery-File-Upload <= v9.22.0 unauthenticated arbitrary file upload vulnerability", }, ], }, ], }, references: { reference_data: [ { name: "106629", refsource: "BID", url: "http://www.securityfocus.com/bid/106629", }, { name: "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", refsource: "CONFIRM", url: "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", }, { name: "46182", refsource: "EXPLOIT-DB", url: "https://www.exploit-db.com/exploits/46182/", }, { name: "https://wpvulndb.com/vulnerabilities/9136", refsource: "MISC", url: "https://wpvulndb.com/vulnerabilities/9136", }, { name: "45790", refsource: "EXPLOIT-DB", url: "https://www.exploit-db.com/exploits/45790/", }, { name: "http://www.vapidlabs.com/advisory.php?v=204", refsource: "MISC", url: "http://www.vapidlabs.com/advisory.php?v=204", }, { name: "105679", refsource: "BID", url: "http://www.securityfocus.com/bid/105679", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: "<=9.22.0", affected_versions: "All versions up to 9.22.0", cvss_v2: "AV:N/AC:L/Au:N/C:P/I:P/A:P", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-434", "CWE-937", ], date: "2021-09-01", description: "Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0", fixed_versions: [ "9.22.1", ], identifier: "CVE-2018-9206", identifiers: [ "GHSA-4cj8-g9cp-v5wr", "CVE-2018-9206", ], not_impacted: "All versions after 9.22.0", package_slug: "npm/blueimp-file-upload", pubdate: "2018-10-22", solution: "Upgrade to version 9.22.1 or above.", title: "Unrestricted Upload of File with Dangerous Type", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2018-9206", "https://github.com/advisories/GHSA-4cj8-g9cp-v5wr", "https://wpvulndb.com/vulnerabilities/9136", "https://www.exploit-db.com/exploits/45790/", "https://www.exploit-db.com/exploits/46182/", "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "http://www.securityfocus.com/bid/105679", "http://www.securityfocus.com/bid/106629", "http://www.vapidlabs.com/advisory.php?v=204", ], uuid: "dabf4cad-94e1-46b1-81dd-9604229ee159", }, { affected_range: "<=9.22.0", affected_versions: "All versions up to 9.22.0", cvss_v2: "AV:N/AC:L/Au:N/C:P/I:P/A:P", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-434", "CWE-937", ], date: "2019-09-11", description: "Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload.", fixed_versions: [ "9.22.1", ], identifier: "CVE-2018-9206", identifiers: [ "CVE-2018-9206", ], not_impacted: "All versions after 9.22.0", package_slug: "packagist/blueimp/jquery-file-upload", pubdate: "2018-10-11", solution: "Upgrade to version 9.22.1 or above.", title: "Unrestricted Upload of File with Dangerous Type", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2018-9206", "http://www.securityfocus.com/bid/105679", "http://www.securityfocus.com/bid/106629", "https://www.exploit-db.com/exploits/45790/", "https://www.exploit-db.com/exploits/46182/", ], uuid: "cada97f6-f78c-43ff-9291-b1345a601abe", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "9.22.0", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "larry0@me.com", ID: "CVE-2018-9206", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-434", }, ], }, ], }, references: { reference_data: [ { name: "http://www.vapidlabs.com/advisory.php?v=204", refsource: "MISC", tags: [ "Exploit", "Third Party Advisory", ], url: "http://www.vapidlabs.com/advisory.php?v=204", }, { name: "https://wpvulndb.com/vulnerabilities/9136", refsource: "MISC", tags: [ "Exploit", "Third Party Advisory", ], url: "https://wpvulndb.com/vulnerabilities/9136", }, { name: "45790", refsource: "EXPLOIT-DB", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "https://www.exploit-db.com/exploits/45790/", }, { name: "106629", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/106629", }, { name: "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", refsource: "CONFIRM", tags: [ "Patch", "Third Party Advisory", ], url: "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", }, { name: "46182", refsource: "EXPLOIT-DB", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "https://www.exploit-db.com/exploits/46182/", }, { name: "105679", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/105679", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, }, }, lastModifiedDate: "2019-09-11T19:28Z", publishedDate: "2018-10-11T15:29Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.