Exploit for #VU5581 Stored cross-site scripting in FancyBox


Published: 2020-03-18

Vulnerability identifier: #VU5581

Vulnerability risk: High

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2015-1494

CWE-ID: CWE-79

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
FancyBox
Web applications / Modules and components for CMS

Vendor: FancyBox