info: name:jQuery File Upload 6.4.4 - Unrestricted File Upload author:pranjal severity:critical description:| jQuery File Upload Plugin 6.4.4 contains an unrestricted file upload caused by lack of validation in server/php/UploadHandler.php, letting remote attackers execute arbitrary PHP code by uploading PHP files, exploit requires uploading a PHP file with a PHP extension and accessing it directly. impact:| Successful exploitation of this vulnerability can lead to remote code execution by uploading malicious PHP files, potentially compromising the entire web application and server. remediation:| -Upgrade to a patched version of jQuery File Upload plugin -Implement proper file type validation on the server side -Restrict upload directories and file permissions -Use whitelist approach for allowed file extensions reference: -https://www.exploit-db.com/exploits/35057/ -https://www.exploit-db.com/exploits/36811/ -https://nvd.nist.gov/vuln/detail/CVE-2014-8739 classification: cvss-metrics:CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score:9.8 cve-id:CVE-2014-8739 cwe-id:CWE-434 epss-score:0.94326 epss-percentile:0.99943 cpe:cpe:2.3:a:jquery_file_upload_project:jquery_file_upload:*:*:*:*:*:*:*:* metadata: max-request:3 vendor:jquery_file_upload_project product:jquery_file_upload verified:true tags:cve,cve2014,edb,file-upload,intrusive,jquery,kev,rce