Lucene search

K

Gutenberg Project Security Vulnerabilities

cve
cve

CVE-2022-33994

The Gutenberg plugin through 13.7.3 for WordPress allows stored XSS by the Contributor role via an SVG document to the "Insert from URL" feature. NOTE: the XSS payload does not execute in the context of the WordPress instance's domain; however, analogous attempts by low-privileged users to referenc...

3CVSS

3.9AI Score

0.001EPSS

2022-07-30 08:15 PM
32
8