A vulnerability was found in UkrSolution Barcode Scanner with Inventory & Order Manager Plugin up to 1.5.4 on WordPress. It has been classified as problematic. This affects an unknown part. The manipulation leads to information disclosure.

This vulnerability is uniquely identified as CVE-2024-34556. It is possible to initiate the attack remotely. There is no exploit available.