Skip to main content

CVE-2023-4174

Description

A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-236209 was assigned to this vulnerability.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-4174
CVSS Score: 6.1
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
VulDB
Severity: LOW
CVE ID: CVE-2023-4174
CVSS Score: 3.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2023-4174
d0rb

CVE-2023-4174 PoC

Refrence: GitHub

Content on GitHub

codeb0ss | watchers:3

CVE-2023-4174
CVE-2023-4174 - mooSocial 3.1.6 - Reflected Cross Site Scripting (XSS)

Refrence: GitHub