SVG Support <= 2.5.7 - Authenticated (Author+) Cross-Site Scripting via SVG

5.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2023-6708
CVSS 5.4 (Medium)
Publicly Published July 17, 2024
Last Updated August 15, 2024
Researcher Nathanial Lattimer (d0nut)

Description

The SVG Support plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the SVG upload feature in all versions up to, and including, 2.5.7 due to insufficient input sanitization and output escaping, even when the 'Sanitize SVG while uploading' feature is enabled. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Note that successful exploitation of this vulnerability requires the administrator to allow author-level users to upload SVG files. As of 2.5.6, SVG sanitization can still be bypassed by supplying a content-type other than image/svg+xml.

References

Share

Vulnerability Details for SVG Support

Software Type Plugin
Software Slug svg-support (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.5.8, or a newer patched version
Affected Version
  • <= 2.5.7
Patched Version
  • 2.5.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation