Zero-day Vulnerability Database

Change view

Zero-day vulnerabilities discovered: 1

Stored cross-site scripting in FancyBox for WordPress
CVE-2015-1494

Stored cross-site scripting

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input. A remote attacker can send a specially crafted HTTP request to vulnerable website and permanently store arbitrary HTML and JavaScript code on it. The code will be executed in browser of every website visitor.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note: the vulnerability was being actively exploited.

i

The vulnerability was notified by Konstantin Kovshenin and Gennady Kovshenin.

Software: FancyBox

The vulnerability was notified by Konstantin Kovshenin and Gennady Kovshenin.