Stored Cross-Site Scripting (XSS) via Unrestricted Upload of SVG and HTML Files in Awsm Innovations Embed Any Document Plugin

Stored Cross-Site Scripting (XSS) via Unrestricted Upload of SVG and HTML Files in Awsm Innovations Embed Any Document Plugin

CVE-2023-23707 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'), Unrestricted Upload of File with Dangerous Type vulnerability in Awsm Innovations Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files allows Stored XSS via upload of SVG and HTML files. This issue affects Embed Any Document – Embed PDF, Word, PowerPoint and Excel Files plugin <= 2.7.1 versions.

Learn more about our Web App Pen Testing.