Lucene search

K
cvelistTR-CERTCVELIST:CVE-2023-7153
HistoryJan 18, 2024 - 2:38 p.m.

CVE-2023-7153 Reflected XSS in Macroturk's Macro-Bel

2024-01-1814:38:14
CWE-79
TR-CERT
www.cve.org
cve-2023-7153
reflected xss
macroturk software

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Macroturk Software and Internet Technologies Macro-Bel allows Reflected XSS.This issue affects Macro-Bel: before V.1.0.1.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Macro-Bel",
    "vendor": "Macroturk Software and Internet Technologies",
    "versions": [
      {
        "lessThan": "V.1.0.1",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

17.1%

Related for CVELIST:CVE-2023-7153