WordPress Plugin Vulnerabilities

SVGMagic <= 1.1 - Stored XSS via SVG Upload

Description

The plugin does not sanitize SVG file contents, which enables users with at least the author role to SVG with malicious JavaScript to conduct Stored XSS attacks.

Proof of Concept

1. Create a SVG file with the malicious payload within it; Example SVG file: https://github.com/codesecure-org/xss-svg/blob/main/1.svg?short_path=97b023c
2. As a user with the Author role, go to the "Media" page and upload the SVG file
3. Access the uploaded file directly
4. You will see the XSS

Affects Plugins

No known fix

References

Classification

Type
XSS
CWE

Miscellaneous

Original Researcher
Rayhan Ramdhany Hanaputra
Submitter
Rayhan Ramdhany Hanaputra
Submitter twitter
Verified
Yes

Timeline

Publicly Published
2024-05-24 (about 1 months ago)
Added
2024-05-24 (about 1 months ago)
Last Updated
2024-05-24 (about 1 months ago)

Other