CVE-2024-23516

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Calculators World CC BMI Calculator allows Stored XSS.This issue affects CC BMI Calculator: from n/a through 2.0.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:calculatorsworld:cc_bmi_calculator:*:*:*:*:*:wordpress:*:*

History

16 Feb 2024, 13:41

Type Values Removed Values Added
CPE cpe:2.3:a:calculatorsworld:cc_bmi_calculator:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Calculatorsworld cc Bmi Calculator
Calculatorsworld
References () https://patchstack.com/database/vulnerability/cc-bmi-calculator/wordpress-cc-bmi-calculator-plugin-2-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/cc-bmi-calculator/wordpress-cc-bmi-calculator-plugin-2-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

10 Feb 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-10 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-23516

Mitre link : CVE-2024-23516

CVE.ORG link : CVE-2024-23516


JSON object : View

Products Affected

calculatorsworld

  • cc_bmi_calculator
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')