The SVG Support plugin for WordPress defaults to insecure settings in version 2.5 and 2.5.1. SVG files containing malicious javascript are not sanitized. While version 2.5 adds the ability to sanitize image as they are uploaded, the plugin defaults to disable sanitization and does not restrict SVG upload to only administrators. This allows authenticated attackers, with author-level privileges and higher, to upload malicious SVG files that can be embedded in posts and pages by higher privileged users. Additionally, the embedded JavaScript is also triggered on visiting the image URL, which allows an attacker to execute malicious code in browsers visiting that URL.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-11-16T13:23:44.784Z

Updated:

Reserved: 2022-11-16T13:18:06.146Z


Link: CVE-2022-4022

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-11-16T14:15:11.547

Modified: 2023-11-07T03:56:43.417


Link: CVE-2022-4022

JSON object: View

cve-icon Redhat Information

No data.

CWE