Stored cross-site scripting in FancyBox for WordPress



Published: 2015-02-04 | Updated: 2017-03-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-1494
CWE-ID CWE-79
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
FancyBox
Web applications / Modules and components for CMS

Vendor FancyBox

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU5581

Risk: High

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2015-1494

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input. A remote attacker can send a specially crafted HTTP request to vulnerable website and permanently store arbitrary HTML and JavaScript code on it. The code will be executed in browser of every website visitor.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note: the vulnerability was being actively exploited.

Mitigation

Update to version 3.0.3.

Vulnerable software versions

FancyBox: 3.0.2 - 3.0.3

External links

http://seclists.org/oss-sec/2015/q1/422


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###