A vulnerability was found in CodePeople Music Store Plugin up to 1.1.13 on WordPress and classified as critical. This issue affects some unknown processing. The manipulation leads to sql injection.

The identification of this vulnerability is CVE-2024-36082. The attack may be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.