Zero-day vulnerability in FancyBox

Stored cross-site scripting
CVE-2015-1494

The vulnerability was notified by Konstantin Kovshenin and Gennady Kovshenin.

Vulnerability details

Advisory: SB2015020401 - Stored cross-site scripting in FancyBox for WordPress

Vulnerable component: FancyBox

CVE-ID: CVE-2015-1494

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:F/RL:O/RC:C

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description:

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input. A remote attacker can send a specially crafted HTTP request to vulnerable website and permanently store arbitrary HTML and JavaScript code on it. The code will be executed in browser of every website visitor.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note: the vulnerability was being actively exploited.

Public Exploits: