A vulnerability classified as critical has been found in Ultimate Classified Listings Plugin up to 1.2 on WordPress. Affected is an unknown function. The manipulation of the argument ucl_page/layout leads to improper access controls.

This vulnerability is traded as CVE-2024-5882. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.