A vulnerability, which was classified as problematic, has been found in Pinpoint Booking System Plugin up to 2.9.9.5.1 on WordPress. This issue affects some unknown processing. The manipulation leads to cross-site request forgery.

The identification of this vulnerability is CVE-2024-49304. The attack may be initiated remotely. There is no exploit available.