Lucene search

K
cve[email protected]CVE-2024-3729
HistoryMay 02, 2024 - 5:15 p.m.

CVE-2024-3729

2024-05-0217:15:30
web.nvd.nist.gov
46
wordpress
dynamiapps
vulnerability
privilege escalation
authentication bypass
web script injection
unauthenticated attackers
user forms
encryption handling
php extension
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.5%

The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to improper missing encryption exception handling on the ‘fea_encrypt’ function in all versions up to, and including, 3.19.4. This makes it possible for unauthenticated attackers to manipulate the user processing forms, which can be used to add and edit administrator user for privilege escalation, or to automatically log in users for authentication bypass, or manipulate the post processing form that can be used to inject arbitrary web scripts. This can only be exploited if the ‘openssl’ php extension is not loaded on the server.

Affected configurations

Vulners
Node
shabtifrontend_admin_by_dynamiappsRange3.19.4

CNA Affected

[
  {
    "vendor": "shabti",
    "product": "Frontend Admin by DynamiApps",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.19.4",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.5%

Related for CVE-2024-3729