6.1
CVSSv3

CVE-2023-4174

Published: 06/08/2023 Updated: 17/05/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-236209 was assigned to this vulnerability.

Vulnerable Product Search on Vulmon Subscribe to Product

moosocial moostore 3.1.6

Exploits

Social-Commerce version 316 suffers from a cross site scripting vulnerability ...

Github Repositories

CVE-2023-4174 - mooSocial 3.1.6 - Reflected Cross Site Scripting (XSS)

CVE-2023-4174 CVE-2023-4174 - mooSocial 316 - Reflected Cross Site Scripting (XSS)