A vulnerability, which was classified as problematic, was found in Designful Stylish Price List Plugin up to 7.0.17 on WordPress. Affected is an unknown function. The manipulation leads to cross-site request forgery.

This vulnerability is traded as CVE-2023-51673. It is possible to launch the attack remotely. There is no exploit available.