1 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 3

The FancyBox for WordPress plugin before 3.0.3 for WordPress does not properly restrict access, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an mfbfw[*] parameter in an update action to wp-admin/admin-post.php, as demonstrated by the mfbfw[padding] parameter and exploited in the wild in February 2015. El plugin FancyBox for WordPress en versiones anteriores a 3.0.3 para WordPress no restringe adecuadamente el acceso, lo que permite a atacantes remotos llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS) a través de un parámetro mfbfw[*] en una acción de actualización para wp-admin/admin-post.php, según lo demostrado por el parámetro mfbfw[padding] y explotado activamente en Febrero 2015. • https://www.exploit-db.com/exploits/36087 http://blog.sucuri.net/2015/02/zero-day-in-the-fancybox-for-wordpress-plugin.html http://osvdb.org/show/osvdb/118543 http://www.exploit-db.com/exploits/36087 http://www.openwall.com/lists/oss-security/2015/02/05/10 http://www.securityfocus.com/bid/72506 https://plugins.trac.wordpress.org/changeset/1082625 https://wordpress.org/plugins/fancybox-for-wordpress/changelog https://wordpress.org/support/topic/possible-malware-2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •