A vulnerability was found in Community Events Plugin up to 1.4 on WordPress. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross-site request forgery.

This vulnerability is traded as CVE-2024-6271. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.