CVE-2015-1494

The FancyBox for WordPress plugin before 3.0.3 for WordPress does not properly restrict access, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an mfbfw[*] parameter in an update action to wp-admin/admin-post.php, as demonstrated by the mfbfw[padding] parameter and exploited in the wild in February 2015.
Configurations

Configuration 1 (hide)

cpe:2.3:a:colorlib:fancybox:*:*:*:*:*:wordpress:*:*

History

13 Sep 2021, 10:46

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/72506 - (BID) http://www.securityfocus.com/bid/72506 - Third Party Advisory, VDB Entry
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/36087 - Exploit (EXPLOIT-DB) http://www.exploit-db.com/exploits/36087 - Exploit, Third Party Advisory, VDB Entry
References (CONFIRM) https://plugins.trac.wordpress.org/changeset/1082625/ - (CONFIRM) https://plugins.trac.wordpress.org/changeset/1082625/ - Issue Tracking
References (OSVDB) http://osvdb.org/show/osvdb/118543 - (OSVDB) http://osvdb.org/show/osvdb/118543 - Broken Link
References (MISC) http://blog.sucuri.net/2015/02/zero-day-in-the-fancybox-for-wordpress-plugin.html - (MISC) http://blog.sucuri.net/2015/02/zero-day-in-the-fancybox-for-wordpress-plugin.html - Third Party Advisory
References (MISC) https://wordpress.org/support/topic/possible-malware-2 - (MISC) https://wordpress.org/support/topic/possible-malware-2 - Exploit
References (MLIST) http://www.openwall.com/lists/oss-security/2015/02/05/10 - (MLIST) http://www.openwall.com/lists/oss-security/2015/02/05/10 - Mailing List

20 Jul 2021, 12:23

Type Values Removed Values Added
CPE cpe:2.3:a:fancybox_project:fancybox:*:*:*:*:*:wordpress:*:* cpe:2.3:a:colorlib:fancybox:*:*:*:*:*:wordpress:*:*

Information

Published : 2015-02-17 15:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1494

Mitre link : CVE-2015-1494

CVE.ORG link : CVE-2015-1494


JSON object : View

Products Affected

colorlib

  • fancybox
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')