CVE-2018-9206

NameCVE-2018-9206
DescriptionUnauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libjs-jquery-file-upload (PTS)buster9.25.0-1fixed
bullseye9.25.0-2fixed
sid, trixie, bookworm10.32.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libjs-jquery-file-uploadsource(unstable)9.25.0-1

Notes

https://github.com/blueimp/jQuery-File-Upload/pull/3514
http://www.vapidlabs.com/advisory.php?v=204

Search for package or bug name: Reporting problems