Cross-Site Scripting (XSS) Vulnerability in mooSocial mooDating 1.2

Cross-Site Scripting (XSS) Vulnerability in mooSocial mooDating 1.2

CVE-2023-3849 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability, which was classified as problematic, was found in mooSocial mooDating 1.2. Affected is an unknown function of the file /find-a-match of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-235200. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.

Learn more about our Contact.