CVE-2015-1494

CVSS V2 Medium 4.3 CVSS V3 None
Description
The FancyBox for WordPress plugin before 3.0.3 for WordPress does not properly restrict access, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an mfbfw[*] parameter in an update action to wp-admin/admin-post.php, as demonstrated by the mfbfw[padding] parameter and exploited in the wild in February 2015.
Overview
  • CVE ID
  • CVE-2015-1494
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2015-02-17T15:59:05
  • Last Modified Date
  • 2021-09-13T10:46:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:colorlib:fancybox:*:*:*:*:*:wordpress:*:* 1 OR 3.0.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:06:04 Added to TrackCVE
2022-12-02 03:37:45 2015-02-17T15:59Z 2015-02-17T15:59:05 CVE Published Date updated
2022-12-02 03:37:45 2021-09-13T10:46:48 CVE Modified Date updated
2022-12-02 03:37:45 Analyzed Vulnerability Status updated