9.8
CRITICAL
CVE-2018-9206
"Blueimp jQuery-File-Upload Unauthenticated Arbitrary File Upload Vulnerability"
Description

Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0

INFO

Published Date :

Oct. 11, 2018, 3:29 p.m.

Last Modified :

Sept. 11, 2019, 7:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-9206 has a 30 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-9206 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jquery_file_upload_project jquery_file_upload
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-9206.

URL Resource
http://www.securityfocus.com/bid/105679 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/106629 Third Party Advisory VDB Entry
http://www.vapidlabs.com/advisory.php?v=204 Exploit Third Party Advisory
https://wpvulndb.com/vulnerabilities/9136 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45790/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46182/ Exploit Third Party Advisory VDB Entry
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

RedTeam link

Updated: 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 7, 2023, 2:12 p.m. This repo has been linked 34 different CVEs too.

An article about jQuery file upload to RCE

Updated: 1 year, 1 month ago
1 stars 0 fork 0 watcher
Born at : Aug. 12, 2023, 4:51 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 18, 2022, 2:42 p.m. This repo has been linked 34 different CVEs too.

None

Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 3, 2022, 5:46 p.m. This repo has been linked 36 different CVEs too.

红队渗透测试|攻防|学习|工具|分析|研究资料汇总

Updated: 2 weeks, 6 days ago
213 stars 56 fork 56 watcher
Born at : Aug. 30, 2021, 7:18 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 9 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 10, 2021, 6:27 a.m. This repo has been linked 34 different CVEs too.

jquery file upload poc

Python

Updated: 3 years, 5 months ago
0 stars 1 fork 1 watcher
Born at : April 20, 2021, 9:25 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 6 days ago
107 stars 23 fork 23 watcher
Born at : April 5, 2021, 9:58 p.m. This repo has been linked 34 different CVEs too.

转于互联网作备份(更新ing),侵删👣

Updated: 3 years, 5 months ago
0 stars 7 fork 7 watcher
Born at : April 3, 2021, 2:50 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

Red-Team Attack Guid

red-team

Updated: 2 weeks ago
248 stars 64 fork 64 watcher
Born at : Oct. 21, 2020, 8:19 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Python Shell HTML JavaScript

Updated: 1 week, 5 days ago
1344 stars 267 fork 267 watcher
Born at : Aug. 25, 2020, 4:26 a.m. This repo has been linked 34 different CVEs too.

None

Updated: 3 years, 9 months ago
1 stars 2 fork 2 watcher
Born at : Aug. 22, 2020, 7:40 a.m. This repo has been linked 34 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-9206 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-9206 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:a:jquery-file-upload_project:jquery-file-upload:*:*:*:*:*:*:*:* versions up to (including) 9.22.0 OR *cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:*:*:*:*:*:*:*:* versions up to (including) 9.22.0
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46182/ No Types Assigned https://www.exploit-db.com/exploits/46182/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/105679 No Types Assigned http://www.securityfocus.com/bid/105679 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106629 No Types Assigned http://www.securityfocus.com/bid/106629 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 30, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105679 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 17, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46182/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106629 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://wpvulndb.com/vulnerabilities/9136 No Types Assigned https://wpvulndb.com/vulnerabilities/9136 Exploit, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45790/ No Types Assigned https://www.exploit-db.com/exploits/45790/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vapidlabs.com/advisory.php?v=204 No Types Assigned http://www.vapidlabs.com/advisory.php?v=204 Exploit, Third Party Advisory
    Added CWE CWE-434
    Added CPE Configuration OR *cpe:2.3:a:jquery-file-upload_project:jquery-file-upload:*:*:*:*:*:*:*:* versions up to (including) 9.22.0
  • CVE Modified by [email protected]

    Nov. 08, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45790/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Added Reference https://wpvulndb.com/vulnerabilities/9136 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Changed Description Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0
    Removed Reference https://github.com/blueimp/jQuery-File-Upload [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-9206 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-9206 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.72 }} 0.12%

score

0.99697

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability