Lucene search

K

Calculatorsworld Security Vulnerabilities

cve
cve

CVE-2024-23516

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Calculators World CC BMI Calculator allows Stored XSS.This issue affects CC BMI Calculator: from n/a through 2.0.1.

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-10 09:15 AM
21