Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-3729
HistoryMay 02, 2024 - 4:52 p.m.

CVE-2024-3729

2024-05-0216:52:28
Wordfence
github.com
1
frontend admin
wordpress
encryption
privilege escalation
authentication bypass
web scripts
openssl_php extension

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to improper missing encryption exception handling on the ‘fea_encrypt’ function in all versions up to, and including, 3.19.4. This makes it possible for unauthenticated attackers to manipulate the user processing forms, which can be used to add and edit administrator user for privilege escalation, or to automatically log in users for authentication bypass, or manipulate the post processing form that can be used to inject arbitrary web scripts. This can only be exploited if the ‘openssl’ php extension is not loaded on the server.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wordpress:frontend_admin_by_dynamiapps:-:*:*:*:*:*:*:*"
    ],
    "vendor": "wordpress",
    "product": "frontend_admin_by_dynamiapps",
    "versions": [
      {
        "status": "affected",
        "version": "-",
        "versionType": "custom",
        "lessThanOrEqual": "3.19.4"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-3729