CVE-2022-1091

The sanitisation step of the Safe SVG WordPress plugin before 1.9.10 can be bypassed by spoofing the content-type in the POST request to upload a file. Exploiting this vulnerability, an attacker will be able to perform the kinds of attacks that this plugin should prevent (mainly XSS, but depending on further use of uploaded SVG files potentially other XML attacks).
References
Link Resource
https://github.com/10up/safe-svg/pull/28 Patch Third Party Advisory
https://wpscan.com/vulnerability/4d12533e-bdb7-411f-bcdf-4c5046db13f3 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:10up:safe_svg:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-04-18 06:15

Updated : 2022-04-27 12:35


NVD link : CVE-2022-1091

Mitre link : CVE-2022-1091

Products Affected
No products.
CWE