Stored XSS via SVG Upload in YOOtheme Pagekit 1.0.13 and Earlier

Stored XSS via SVG Upload in YOOtheme Pagekit 1.0.13 and Earlier

CVE-2018-11564 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/poc.svg" that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack.

Learn more about our Web App Pen Testing.