Improper Neutralization of Input... CVE-2024-23516

- AV AC AU C I A
发布: 2024-02-10
修订: 2024-02-16

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Calculators World CC BMI Calculator allows Stored XSS.This issue affects CC BMI Calculator: from n/a through 2.0.1.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息