The FancyBox for WordPress plugin before 3.0.3 for WordPress does not properly restrict access, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an mfbfw[*] parameter in an update action to wp-admin/admin-post.php, as demonstrated by the mfbfw[padding] parameter and exploited in the wild in February 2015.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-02-17T15:00:00

Updated: 2024-08-06T04:47:16.217Z

Reserved: 2015-02-05T00:00:00

Link: CVE-2015-1494

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-02-17T15:59:05.623

Modified: 2021-09-13T10:46:48.023

Link: CVE-2015-1494

cve-icon Redhat

No data.