Lucene search

K

Fancy Product Designer Security Vulnerabilities

cve
cve

CVE-2024-0904

The Fancy Product Designer WordPress plugin before 6.1.81 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-05-06 06:15 AM
32
cve
cve

CVE-2024-0905

The Fancy Product Designer WordPress plugin before 6.1.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against unauthenticated and admin-level...

6.5AI Score

0.0004EPSS

2024-04-26 05:15 AM
27
cve
cve

CVE-2024-0902

The Fancy Product Designer WordPress plugin before 6.1.81 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-04-15 05:15 AM
29
cve
cve

CVE-2024-0365

The Fancy Product Designer WordPress plugin before 6.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by...

7.8AI Score

0.0004EPSS

2024-03-18 07:15 PM
42
cve
cve

CVE-2021-4334

The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized modification of site options due to a missing capability check on the fpd_update_options function in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with subscriber-level...

8.8CVSS

6.7AI Score

0.001EPSS

2023-10-20 08:15 AM
37
cve
cve

CVE-2021-4335

The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized access to data and modification of plugin settings due to a missing capability check on multiple AJAX functions in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with...

6.3CVSS

6.5AI Score

0.0004EPSS

2023-10-20 07:15 AM
12
cve
cve

CVE-2021-4096

The Fancy Product Designer plugin for WordPress is vulnerable to Cross-Site Request Forgery via the FPD_Admin_Import class that makes it possible for attackers to upload malicious files that could be used to gain webshell access to a server in versions up to, and including,...

8.8CVSS

8.7AI Score

0.001EPSS

2022-04-19 09:15 PM
46
cve
cve

CVE-2021-4134

The Fancy Product Designer WordPress plugin is vulnerable to SQL Injection due to insufficient escaping and parameterization of the ID parameter found in the ~/inc/api/class-view.php file which allows attackers with administrative level permissions to inject arbitrary SQL queries to obtain...

4.9CVSS

5.6AI Score

0.001EPSS

2022-02-16 05:15 PM
39
cve
cve

CVE-2021-24370

The Fancy Product Designer WordPress plugin before 4.6.9 allows unauthenticated attackers to upload arbitrary files, resulting in remote code...

9.8CVSS

9.9AI Score

0.178EPSS

2021-06-21 08:15 PM
78
In Wild
4