A vulnerability, which was classified as critical, has been found in Aaron J 404 Solution Plugin up to 2.34.0 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to sql injection.

This vulnerability is handled as CVE-2023-50848. The attack may be launched remotely. There is no exploit available.