Exploit Report

Computer Security And Bug Information

CVE-2024-32550

CVECVE-2024-32550
CVE Title
Published Date2024-04-17T08:15Z
Modified Date2024-04-17T12:48Z
CWE TypeCWE-352
DescriptionCross-Site Request Forgery (CSRF) vulnerability in BMI Adult & Kid Calculator allows Stored XSS.This issue affects BMI Adult & Kid Calculator: from n/a through 1.2.1.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://patchstack.com/database/vulnerability/bmi-adultkid-calculator/wordpress-bmi-adult-kid-calculator-plugin-1-2-1-broken-access-control-to-xss-vulnerability?_s_id=cve
Reference Description https://patchstack.com/database/vulnerability/bmi-adultkid-calculator/wordpress-bmi-adult-kid-calculator-plugin-1-2-1-broken-access-control-to-xss-vulnerability?_s_id=cve
Reference Description
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles