6.1
CVSSv3

CVE-2023-4173

Published: 06/08/2023 Updated: 17/05/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-236208.

Vulnerable Product Search on Vulmon Subscribe to Product

moosocial moostore 3.1.6

Exploits

mooSocial version 318 suffers from a cross site scripting vulnerability ...