Lucene search

K

Jquery File Upload Project Security Vulnerabilities

cve
cve

CVE-2014-8739

Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute....

9.8CVSS

9.7AI Score

0.931EPSS

2020-02-08 06:15 PM
155
cve
cve

CVE-2018-9206

Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <=...

9.8CVSS

9.3AI Score

0.967EPSS

2018-10-11 03:29 PM
160
2