Podatność CVE-2023-4173


Publikacja: 2023-08-06

Opis:
A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-236208.

W naszej bazie, znaleźliśmy następujące noty dla tego CVE:
Tytuł
Autor
Data
Low
mooSocial 3.1.8 - Reflected XSS
CraCkEr
05.08.2023

Typ:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 Referencje:
https://vuldb.com/?ctiid.236208
https://vuldb.com/?id.236208

Copyright 2024, cxsecurity.com

 

Back to Top