Lucene search

K
cve[email protected]CVE-2023-7085
HistoryMar 18, 2024 - 7:15 p.m.

CVE-2023-7085

2024-03-1819:15:06
web.nvd.nist.gov
35
svg
wordpress
plugin
xss
security vulnerability
cve-2023-7085

9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

The Scalable Vector Graphics (SVG) WordPress plugin through 3.4 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.

Affected configurations

Vulners
Node
vectorvector_outage_managerRange3.4
VendorProductVersionCPE
vectorvector_outage_manager*cpe:2.3:a:vector:vector_outage_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Scalable Vector Graphics (SVG)",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "3.4"
      }
    ],
    "defaultStatus": "affected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%