A vulnerability was found in mooSocial mooTravel 3.1.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. VDB-236210 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-06T01:31:03.903Z

Updated: 2024-08-02T07:17:12.162Z

Reserved: 2023-08-05T07:35:07.159Z

Link: CVE-2023-4175

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-06T02:15:09.093

Modified: 2024-05-17T02:31:24.073

Link: CVE-2023-4175

cve-icon Redhat

No data.