Lucene search

K

Easy Svg Support Security Vulnerabilities

cve
cve

CVE-2022-1964

The Easy SVG Support WordPress plugin before 3.3.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads

5.4CVSS

5.2AI Score

0.001EPSS

2022-06-27 09:15 AM
57
9
cve
cve

CVE-2023-7089

The Easy SVG Allow WordPress plugin through 1.0 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.

5.4CVSS

5.6AI Score

0.0004EPSS

2024-01-29 03:15 PM
23