Cross-Site Scripting (XSS) Vulnerability in mooSocial mooStore 3.1.6

Cross-Site Scripting (XSS) Vulnerability in mooSocial mooStore 3.1.6

CVE-2023-4173 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-236208.

Learn more about our Social Engineering.