CVE-2023-4173

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Aug 6, 2023
Updated: May 17, 2024
CWE ID 79

Summary

CVE-2023-4173 is a newly identified vulnerability affecting mooSocial mooStore version 3.1.6. The issue lies within an unnamed function located in the /search/index file. An attacker can exploit this flaw by manipulating the q argument, resulting in a cross-site scripting attack. This vulnerability can be exploited remotely, posing a significant risk to affected systems. The Vulnerability Database identifies this issue as VDB-236208.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-4173 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions