Cross-Site Scripting (XSS) Vulnerability in mooSocial mooDating 1.2

Cross-Site Scripting (XSS) Vulnerability in mooSocial mooDating 1.2

CVE-2023-3847 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability classified as problematic was found in mooSocial mooDating 1.2. This vulnerability affects unknown code of the file /users of the component URL Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. VDB-235198 is the identifier assigned to this vulnerability. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.

Learn more about our Contact.