CVE-2023-4175

CVE-2023-4175

A vulnerability was found in mooSocial mooTravel 3.1.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. VDB-236210 is the identifier assigned to this vulnerability.

Source: CVE-2023-4175

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다