A vulnerability was found in Church Admin Plugin up to 4.3.6 on WordPress. It has been classified as critical. This affects an unknown part. The manipulation leads to server-side request forgery.

This vulnerability is uniquely identified as CVE-2024-35637. It is possible to initiate the attack remotely. There is no exploit available.