A vulnerability classified as problematic was found in Media Library Assistant Plugin up to 3.15 on WordPress. This vulnerability affects unknown code. The manipulation of the argument lang leads to cross site scripting.

This vulnerability was named CVE-2024-3519. The attack can be initiated remotely. There is no exploit available.