// For flags

CVE-2024-3729

Frontend Admin by DynamiApps <= 3.19.4 - Improper Missing Encryption Exception Handling to Form Manipulation

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to improper missing encryption exception handling on the 'fea_encrypt' function in all versions up to, and including, 3.19.4. This makes it possible for unauthenticated attackers to manipulate the user processing forms, which can be used to add and edit administrator user for privilege escalation, or to automatically log in users for authentication bypass, or manipulate the post processing form that can be used to inject arbitrary web scripts. This can only be exploited if the 'openssl' php extension is not loaded on the server.

El complemento Frontend Admin de DynamiApps para WordPress es vulnerable a un manejo inadecuado de excepciones de cifrado faltante en la función 'fea_encrypt' en todas las versiones hasta la 3.19.4 incluida. Esto hace posible que atacantes no autenticados manipulen los formularios de procesamiento del usuario, que se pueden usar para agregar y editar usuarios administradores para escalar privilegios, o para iniciar sesión automáticamente en los usuarios para omitir la autenticación, o manipular el formulario de posprocesamiento que se puede utilizar para inyectar scripts web arbitrarios. Esto sólo puede explotarse si la extensión PHP 'openssl' no está cargada en el servidor.

*Credits: István Márton
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-04-12 CVE Reserved
  • 2024-04-18 CVE Published
  • 2024-05-03 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-636: Not Failing Securely ('Failing Open')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Shabti
Search vendor "Shabti"
Frontend Admin
Search vendor "Shabti" for product "Frontend Admin"
<= 3.19.4
Search vendor "Shabti" for product "Frontend Admin" and version " <= 3.19.4"
en
Affected