The Fancy Product Designer plugin for WordPress is vulnerable to Cross-Site Request Forgery via the FPD_Admin_Import class that makes it possible for attackers to upload malicious files that could be used to gain webshell access to a server in versions up to, and including, 4.7.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-04-19T20:26:38

Updated: 2024-08-03T17:16:04.128Z

Reserved: 2021-12-10T00:00:00

Link: CVE-2021-4096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-19T21:15:13.550

Modified: 2022-04-27T16:11:13.017

Link: CVE-2021-4096

cve-icon Redhat

No data.