CVE-2015-1494

medium

Description

The FancyBox for WordPress plugin before 3.0.3 for WordPress does not properly restrict access, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an mfbfw[*] parameter in an update action to wp-admin/admin-post.php, as demonstrated by the mfbfw[padding] parameter and exploited in the wild in February 2015.

References

https://wordpress.org/plugins/fancybox-for-wordpress/changelog/

https://plugins.trac.wordpress.org/changeset/1082625/

http://www.securityfocus.com/bid/72506

http://www.openwall.com/lists/oss-security/2015/02/05/10

http://blog.sucuri.net/2015/02/zero-day-in-the-fancybox-for-wordpress-plugin.html

Details

Source: Mitre, NVD

Published: 2015-02-17

Updated: 2021-09-13

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium