Cross-Site Scripting (XSS) Vulnerability in FancyBox for WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in FancyBox for WordPress Plugin

CVE-2015-1494 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The FancyBox for WordPress plugin before 3.0.3 for WordPress does not properly restrict access, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an mfbfw[*] parameter in an update action to wp-admin/admin-post.php, as demonstrated by the mfbfw[padding] parameter and exploited in the wild in February 2015.

Learn more about our Wordpress Pen Testing.