[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-32550Date: (C)2024-04-18   (M)2024-04-19


Cross-Site Request Forgery (CSRF) vulnerability in BMI Adult & Kid Calculator allows Stored XSS.This issue affects BMI Adult & Kid Calculator: from n/a through 1.2.1.

Reference:
https://patchstack.com/database/vulnerability/bmi-adultkid-calculator/wordpress-bmi-adult-kid-calculator-plugin-1-2-1-broken-access-control-to-xss-vulnerability?_s_id=cve

CWE    1
CWE-352
XCCDF    1

© SecPod Technologies