• caglararli@hotmail.com
  • 05386281520

CVE-2024-3729 | DynamiApps Frontend Admin Plugin up to 3.19.4 on WordPress missing encryption

Çağlar Arlı      -    7 Views

CVE-2024-3729 | DynamiApps Frontend Admin Plugin up to 3.19.4 on WordPress missing encryption

A vulnerability was found in DynamiApps Frontend Admin Plugin up to 3.19.4 on WordPress. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to missing encryption of sensitive data. The identification of this vulnerability is CVE-2024-3729. The attack may be initiated remotely. There is no exploit available.