Cross-Site Scripting Vulnerability in mooSocial mooTravel 3.1.8 (VDB-236210)

Cross-Site Scripting Vulnerability in mooSocial mooTravel 3.1.8 (VDB-236210)

CVE-2023-4175 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in mooSocial mooTravel 3.1.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. VDB-236210 is the identifier assigned to this vulnerability.

Learn more about our Social Engineering.