Lucene search

K

MooSocial Security Vulnerabilities

cve
cve

CVE-2023-3843

A vulnerability was found in mooSocial mooDating 1.2. It has been classified as problematic. Affected is an unknown function of the file /matchmakings/question of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. VDB-235194 is t...

6.1CVSS

5.9AI Score

0.006EPSS

2023-07-23 05:15 AM
25
cve
cve

CVE-2023-3844

A vulnerability was found in mooSocial mooDating 1.2. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /friends of the component URL Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The associate...

6.1CVSS

5.9AI Score

0.006EPSS

2023-07-23 06:15 AM
14
cve
cve

CVE-2023-3845

A vulnerability was found in mooSocial mooDating 1.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /friends/ajax_invite of the component URL Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The identi...

6.1CVSS

5.8AI Score

0.006EPSS

2023-07-23 06:15 AM
24
cve
cve

CVE-2023-3846

A vulnerability classified as problematic has been found in mooSocial mooDating 1.2. This affects an unknown part of the file /pages of the component URL Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-235197 was assigned t...

6.1CVSS

5.9AI Score

0.006EPSS

2023-07-23 07:15 AM
20
cve
cve

CVE-2023-3847

A vulnerability classified as problematic was found in mooSocial mooDating 1.2. This vulnerability affects unknown code of the file /users of the component URL Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. VDB-235198 is the identifier assigned to thi...

6.1CVSS

5.9AI Score

0.006EPSS

2023-07-23 08:15 AM
25
cve
cve

CVE-2023-3848

A vulnerability, which was classified as problematic, has been found in mooSocial mooDating 1.2. This issue affects some unknown processing of the file /users/view of the component URL Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The associated iden...

6.1CVSS

5.9AI Score

0.006EPSS

2023-07-23 08:15 AM
24
cve
cve

CVE-2023-3849

A vulnerability, which was classified as problematic, was found in mooSocial mooDating 1.2. Affected is an unknown function of the file /find-a-match of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vu...

6.1CVSS

5.9AI Score

0.006EPSS

2023-07-23 09:15 AM
23
cve
cve

CVE-2023-40868

Cross Site Request Forgery vulnerability in mooSocial MooSocial Software v.Demo allows a remote attacker to execute arbitrary code via the Delete Account and Deactivate functions.

8.8CVSS

8.9AI Score

0.002EPSS

2023-09-14 10:15 PM
7
cve
cve

CVE-2023-40869

Cross Site Scripting vulnerability in mooSocial mooSocial Software 3.1.6 and 3.1.7 allows a remote attacker to execute arbitrary code via a crafted script to the edit_menu, copuon, and group_categorias functions.

6.1CVSS

6.4AI Score

0.001EPSS

2023-09-14 10:15 PM
6
cve
cve

CVE-2023-4173

A vulnerability, which was classified as problematic, was found in mooSocial mooStore 3.1.6. Affected is an unknown function of the file /search/index. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerabilit...

6.1CVSS

6AI Score

0.003EPSS

2023-08-06 12:15 AM
31
cve
cve

CVE-2023-4174

A vulnerability has been found in mooSocial mooStore 3.1.6 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier VDB-236209 was assigned to this vulnerability.

6.1CVSS

5.9AI Score

0.005EPSS

2023-08-06 01:15 AM
31
cve
cve

CVE-2023-4175

A vulnerability was found in mooSocial mooTravel 3.1.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. VDB-236210 is the identifier assigned to this vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-06 02:15 AM
25
cve
cve

CVE-2023-43323

mooSocial 3.1.8 is vulnerable to external service interaction on post function. When executed, the server sends a HTTP and DNS request to external server. The Parameters effected are multiple - messageText, data[wall_photo], data[userShareVideo] and data[userShareLink].

6.5CVSS

6.4AI Score

0.002EPSS

2023-09-28 08:15 PM
24
cve
cve

CVE-2023-43325

A reflected cross-site scripting (XSS) vulnerability in the data[redirect_url] parameter of mooSocial v3.1.8 allows attackers to steal user's session cookies and impersonate their account via a crafted URL.

6.1CVSS

5.8AI Score

0.304EPSS

2023-09-26 12:15 AM
27
cve
cve

CVE-2023-43326

A reflected cross-site scripting (XSS) vulnerability exisits in multiple url of mooSocial v3.1.8 allows attackers to steal user's session cookies and impersonate their account via a crafted URL.

6.1CVSS

5.8AI Score

0.014EPSS

2023-09-25 10:15 PM
22
cve
cve

CVE-2023-44811

Cross Site Request Forgery (CSRF) vulnerability in MooSocial v.3.1.8 allows a remote attacker to execute arbitrary code and obtain sensitive information via the admin Password Change Function.

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-09 08:15 PM
22
cve
cve

CVE-2023-44812

Cross Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the admin_redirect_url parameter of the user login function.

6.1CVSS

6AI Score

0.01EPSS

2023-10-09 09:15 PM
18
cve
cve

CVE-2023-44813

Cross Site Scripting (XSS) vulnerability in mooSocial v.3.1.8 allows a remote attacker to execute arbitrary code via a crafted payload to the mode parameter of the invite friend login function.

6.1CVSS

6AI Score

0.01EPSS

2023-10-09 09:15 PM
27
cve
cve

CVE-2023-45542

Cross Site Scripting vulnerability in mooSocial 3.1.8 allows a remote attacker to obtain sensitive information via a crafted script to the q parameter in the Search function.

6.1CVSS

5.8AI Score

0.001EPSS

2023-10-16 09:15 PM
24