A vulnerability classified as problematic was found in WP Codeus Advanced Sermons Plugin up to 3.1 on WordPress. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2024-29928. The attack can be launched remotely. There is no exploit available.