6.1
CVSSv3

CVE-2023-3843

Published: 23/07/2023 Updated: 17/05/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability was found in mooSocial mooDating 1.2. It has been classified as problematic. Affected is an unknown function of the file /matchmakings/question of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-235194 is the identifier assigned to this vulnerability. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.

Vulnerable Product Search on Vulmon Subscribe to Product

moosocial moodating 1.2

Exploits

mooDating version 12 suffers from a cross site scripting vulnerability ...