A vulnerability, which was classified as problematic, was found in SMS Alert Order Notifications Plugin up to 3.6.9 on WordPress. Affected is an unknown function. The manipulation leads to cross-site request forgery.

This vulnerability is traded as CVE-2024-1489. It is possible to launch the attack remotely. There is no exploit available.