A vulnerability was found in AWP Classifieds Plugin up to 4.3.1 on WordPress. It has been classified as problematic. This affects an unknown part. The manipulation leads to cross-site request forgery.

This vulnerability is uniquely identified as CVE-2024-32447. It is possible to initiate the attack remotely. There is no exploit available.