Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute arbitrary code by uploading a PHP file with an PHP extension, then accessing it via a direct request to the file in files/, as exploited in the wild in October 2014.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-08T17:21:54

Updated: 2020-02-08T17:21:54

Reserved: 2014-11-13T00:00:00


Link: CVE-2014-8739

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-08T18:15:11.383

Modified: 2020-02-12T18:37:09.537


Link: CVE-2014-8739

JSON object: View

cve-icon Redhat Information

No data.

CWE