CVE CVE-2018-9206 Mappings

Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2018-9206 Blueimp jQuery-File-Upload uncategorized T1189 Drive-by Compromise
CVE-2018-9206 Blueimp jQuery-File-Upload uncategorized T1203 Exploitation for Client Execution