CVE-2023-7089

The Easy SVG Allow WordPress plugin through 1.0 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:benjaminzekavica:easy_svg_support:*:*:*:*:*:wordpress:*:*

History

29 Jan 2024, 16:19

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 15:15

Updated : 2024-02-03 00:27


NVD link : CVE-2023-7089

Mitre link : CVE-2023-7089

CVE.ORG link : CVE-2023-7089


JSON object : View

Products Affected

benjaminzekavica

  • easy_svg_support
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')