A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 allows attackers to steal user's session cookies and impersonate their account via a crafted URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-25T00:00:00

Updated: 2024-08-02T19:37:23.785Z

Reserved: 2023-09-18T00:00:00

Link: CVE-2023-43326

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-25T22:15:10.943

Modified: 2023-10-13T02:06:33.760

Link: CVE-2023-43326

cve-icon Redhat

No data.