A vulnerability was found in Estatik Real Estate Plugin up to 4.1.0 on WordPress. It has been classified as problematic. Affected is an unknown function of the component URL Handler. The manipulation leads to cross site scripting.

This vulnerability is traded as CVE-2023-6050. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.