Lucene search

K
cvelistWPScanCVELIST:CVE-2023-7089
HistoryJan 29, 2024 - 2:44 p.m.

CVE-2023-7089 Easy SVG Allow <= 1.0 - Author+ Stored XSS via SVG

2024-01-2914:44:24
WPScan
www.cve.org
cve-2023-7089; easy svg allow; wordpress plugin; stored xss; svg; author role; sanitize.

0.0004 Low

EPSS

Percentile

14.1%

The Easy SVG Allow WordPress plugin through 1.0 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Easy SVG Allow",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "1.0"
      }
    ],
    "defaultStatus": "affected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0004 Low

EPSS

Percentile

14.1%

Related for CVELIST:CVE-2023-7089