Skip to main content

CVE-2023-3843

Description

A vulnerability was found in mooSocial mooDating 1.2. It has been classified as problematic. Affected is an unknown function of the file /matchmakings/question of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-235194 is the identifier assigned to this vulnerability. NOTE: We tried to contact the vendor early about the disclosure but the official mail address was not working properly.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-3843
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
VulDB
Severity: LOW
CVE ID: CVE-2023-3843
CVSS Score: 3.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2023-3843

Content on GitHub

Halcy0nic | watchers:0

CVE-2023-38434
Proof of Concept for CVE-2023-38434

Refrence: GitHub