CVE-2022-2299

medium

Description

The Allow SVG Files WordPress plugin through 1.1 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads

References

https://wpscan.com/vulnerability/29015c35-0470-41b8-b197-c71b800ae2a9

Details

Source: Mitre, NVD

Published: 2022-07-25

Updated: 2022-07-29

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium