Reflected XSS Vulnerability in Macro-Bel Software

Reflected XSS Vulnerability in Macro-Bel Software

CVE-2023-7153 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Macroturk Software and Internet Technologies Macro-Bel allows Reflected XSS.This issue affects Macro-Bel: before V.1.0.1.

Learn more about our Web App Pen Testing.