logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-2529

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-2529

Description:
The Enable SVG Uploads WordPress plugin through 2.1.5 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.
Last updated date:
07/17/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/17/2023
Reference url to background

https://wpscan.com/vulnerability/4ac03907-2373-48f0-bca1-8f7073c06b18

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy