A vulnerability classified as problematic has been found in Testimonial Carousel for Elementor Plugin up to 10.2.0 on WordPress. Affected is an unknown function of the component Setting Handler. The manipulation leads to missing authorization.

This vulnerability is traded as CVE-2024-4858. It is possible to launch the attack remotely. There is no exploit available.