Lucene search

K

Allow Svg Files Security Vulnerabilities

cve
cve

CVE-2023-7089

The Easy SVG Allow WordPress plugin through 1.0 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

5.4CVSS

6.2AI Score

0.0004EPSS

2024-01-29 03:15 PM
23
cve
cve

CVE-2022-2299

The Allow SVG Files WordPress plugin through 1.1 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-25 01:15 PM
33
2
cve
cve

CVE-2022-1939

The Allow svg files WordPress plugin before 1.1 does not properly validate uploaded files, which could allow high privilege users such as admin to upload PHP files even when they are not allowed...

7.2CVSS

6.8AI Score

0.001EPSS

2022-06-20 11:15 AM
68
3