A vulnerability classified as problematic was found in Premmerce Product Filter for WooCommerce Plugin up to 3.7.2 on WordPress. This vulnerability affects unknown code. The manipulation leads to missing authorization.

This vulnerability was named CVE-2024-31359. The attack can be initiated remotely. There is no exploit available.