Lucene search

K
cve[email protected]CVE-2023-7153
HistoryJan 18, 2024 - 3:15 p.m.

CVE-2023-7153

2024-01-1815:15:09
CWE-79
web.nvd.nist.gov
5
cve-2023-7153
cross-site scripting
macroturk software
internet technologies
macro-bel

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Macroturk Software and Internet Technologies Macro-Bel allows Reflected XSS.This issue affects Macro-Bel: before V.1.0.1.

Affected configurations

NVD
Node
macroturkmacro-belRange<1.0.1

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Macro-Bel",
    "vendor": "Macroturk Software and Internet Technologies",
    "versions": [
      {
        "lessThan": "V.1.0.1",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Related for CVE-2023-7153