Lucene search

K

Macroturk Software And Internet Technologies Security Vulnerabilities

cve
cve

CVE-2023-7153

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Macroturk Software and Internet Technologies Macro-Bel allows Reflected XSS.This issue affects Macro-Bel: before...

6.1CVSS

6.3AI Score

0.0005EPSS

2024-01-18 03:15 PM
5