Safe SVG <= 1.9.9 - Content-Type Bypass

7.7
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-1091
CVSS 7.7 (High)
Publicly Published March 25, 2022
Last Updated January 22, 2024
Researcher David Hamann

Description

The sanitisation step of the Safe SVG WordPress plugin before 1.9.10 can be bypassed by spoofing the content-type in the POST request to upload a file. Exploiting this vulnerability, an attacker will be able to perform the kinds of attacks that this plugin should prevent (mainly XSS, but depending on further use of uploaded SVG files potentially other XML attacks).

References

Share

1 affected software package

Software Type Plugin
Software Slug safe-svg (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.9.10, or a newer patched version
Affected Version
  • < 1.9.10
Patched Version
  • 1.9.10

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation