Cross-Site Scripting (XSS) Vulnerability in mooSocial mooStore 3.1.6

Cross-Site Scripting (XSS) Vulnerability in mooSocial mooStore 3.1.6

CVE-2023-4174 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-236209 was assigned to this vulnerability.

Learn more about our Social Engineering.