Vulnerability CVE-2015-1494


Published: 2015-02-17

Description:
The FancyBox for WordPress plugin before 3.0.3 for WordPress does not properly restrict access, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an mfbfw[*] parameter in an update action to wp-admin/admin-post.php, as demonstrated by the mfbfw[padding] parameter and exploited in the wild in February 2015.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Fancybox project -> Fancybox 

 References:
https://wordpress.org/plugins/fancybox-for-wordpress/changelog/
https://wordpress.org/support/topic/possible-malware-2
https://plugins.trac.wordpress.org/changeset/1082625/
http://www.securityfocus.com/bid/72506
http://www.openwall.com/lists/oss-security/2015/02/05/10
http://www.exploit-db.com/exploits/36087
http://osvdb.org/show/osvdb/118543
http://blog.sucuri.net/2015/02/zero-day-in-the-fancybox-for-wordpress-plugin.html

Copyright 2024, cxsecurity.com

 

Back to Top