A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-236209 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-06T00:31:03.155Z

Updated: 2024-08-02T07:17:12.052Z

Reserved: 2023-08-05T07:35:04.051Z

Link: CVE-2023-4174

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-06T01:15:08.820

Modified: 2024-05-17T02:31:23.963

Link: CVE-2023-4174

cve-icon Redhat

No data.