A vulnerability classified as problematic was found in ShortPixel Adaptive Images Plugin up to 3.8.3 on WordPress. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross-site request forgery.

This vulnerability is known as CVE-2024-4689. The attack can be launched remotely. There is no exploit available.