The Fancy Product Designer plugin for WordPress is vulnerable to unauthorized access to data and modification of plugin settings due to a missing capability check on multiple AJAX functions in versions up to, and including, 4.6.9. This makes it possible for authenticated attackers with subscriber-level permissions to modify plugin settings, including retrieving arbitrary order information or creating/updating/deleting products, orders, or other sensitive information not associated with their own account.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-10-20T06:35:28.661Z

Updated: 2024-09-11T18:36:34.757Z

Reserved: 2023-04-05T18:25:26.209Z

Link: CVE-2021-4335

cve-icon Vulnrichment

Updated: 2024-08-03T17:23:10.681Z

cve-icon NVD

Status : Modified

Published: 2023-10-20T07:15:14.757

Modified: 2023-11-07T03:40:43.427

Link: CVE-2021-4335

cve-icon Redhat

No data.