Critical Unauthenticated Arbitrary File Upload Vulnerability in Blueimp jQuery-File-Upload

Critical Unauthenticated Arbitrary File Upload Vulnerability in Blueimp jQuery-File-Upload

CVE-2018-9206 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0

Learn more about our Web Application Penetration Testing UK.