A vulnerability has been found in Microsoft Clarity Plugin up to 0.9.3 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross-site request forgery.

This vulnerability is known as CVE-2024-0590. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.