Unsanitized SVG File Upload Vulnerability in CITS Support WordPress Plugin

Unsanitized SVG File Upload Vulnerability in CITS Support WordPress Plugin

CVE-2023-5458 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The CITS Support svg, webp Media and TTF,OTF File Upload WordPress plugin before 3.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads.

Learn more about our Wordpress Pen Testing.