A vulnerability classified as problematic has been found in Testimonial Carousel for Elementor Plugin up to 10.1.1 on WordPress. Affected is an unknown function. The manipulation leads to cross site scripting.

This vulnerability is traded as CVE-2024-4698. It is possible to launch the attack remotely. There is no exploit available.