5.4
CVSSv3

CVE-2023-7089

Published: 29/01/2024 Updated: 03/02/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

The Easy SVG Allow WordPress plugin up to and including 1.0 does not sanitize uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.

Vulnerable Product Search on Vulmon Subscribe to Product

benjaminzekavica easy svg support