A vulnerability classified as critical has been found in WisdmLabs Edwiser Bridge Plugin up to 3.0.7 on WordPress. This affects an unknown part. The manipulation leads to server-side request forgery.

This vulnerability is uniquely identified as CVE-2024-49312. It is possible to initiate the attack remotely. There is no exploit available.