Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-9206 First vendor Publication 2018-10-11
Vendor Cve Last vendor Modification 2019-09-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9206

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2018-12-04 Blueimp jQuery File Upload arbitrary PHP file upload attempt
RuleID : 48263 - Revision : 1 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2018-10-09 blueimp"s jQuery (Arbitrary) File Upload

Nessus® Vulnerability Scanner

Date Description
2018-10-22 Name : The remote web server contains a PHP application that is affected by a file u...
File : jquery_fileupload_rce.nasl - Type : ACT_DESTRUCTIVE_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105679
http://www.securityfocus.com/bid/106629
CONFIRM https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
EXPLOIT-DB https://www.exploit-db.com/exploits/45790/
https://www.exploit-db.com/exploits/46182/
MISC http://www.vapidlabs.com/advisory.php?v=204
https://wpvulndb.com/vulnerabilities/9136

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 13:21:18
  • Multiple Updates
2021-04-22 02:36:11
  • Multiple Updates
2020-05-23 13:17:11
  • Multiple Updates
2020-05-23 02:20:25
  • Multiple Updates
2020-05-23 01:19:38
  • Multiple Updates
2019-09-12 00:18:55
  • Multiple Updates
2019-02-28 00:19:27
  • Multiple Updates
2019-01-30 21:18:54
  • Multiple Updates
2019-01-17 17:19:03
  • Multiple Updates
2019-01-17 00:19:30
  • Multiple Updates
2019-01-16 17:19:09
  • Multiple Updates
2019-01-14 21:19:33
  • Multiple Updates
2018-11-08 17:19:14
  • Multiple Updates
2018-10-19 17:20:08
  • Multiple Updates
2018-10-11 21:20:12
  • First insertion