A vulnerability has been found in Booking for Appointments and Events Calendar Plugin up to 1.2.3/7.7 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to missing authorization.

This vulnerability is known as CVE-2024-6332. The attack can be launched remotely. There is no exploit available.