The Easy SVG Allow WordPress plugin through 1.0 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-01-29T14:44:24.539Z

Updated: 2024-08-02T08:50:07.793Z

Reserved: 2023-12-22T20:19:49.214Z

Link: CVE-2023-7089

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-29T15:15:09.840

Modified: 2024-02-03T00:27:31.313

Link: CVE-2023-7089

cve-icon Redhat

No data.