Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Calculators World CC BMI Calculator allows Stored XSS.This issue affects CC BMI Calculator: from n/a through 2.0.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-02-10T08:11:58.971Z

Updated: 2024-08-01T23:06:24.845Z

Reserved: 2024-01-17T18:18:40.119Z

Link: CVE-2024-23516

cve-icon Vulnrichment

Updated: 2024-08-01T23:06:24.845Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-10T09:15:09.203

Modified: 2024-02-16T13:41:48.350

Link: CVE-2024-23516

cve-icon Redhat

No data.