Lucene search

K

MooTravel Security Vulnerabilities

cve
cve

CVE-2023-4175

A vulnerability was found in mooSocial mooTravel 3.1.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. VDB-236210 is the identifier assigned to this vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-06 02:15 AM
21