Allow SVG Files <= 1.1 - Authenticated (Author+) Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-2299
CVSS 6.4 (Medium)
Publicly Published July 4, 2022
Last Updated January 22, 2024
Researcher Luan Pedersini

Description

The Allow SVG Files plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG uploads in versions up to, and including, 1.1 due to insufficient sanitization and escaping on the SVG file. This makes it possible for authenticated attackers with file uploading capabilities, like an author, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References

Share

1 affected software package

Software Type Plugin
Software Slug asf-allow-svg-files (view on wordpress.org)
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 1.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation