Vulnerabilities > Macroturk

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2023-7153 Cross-site Scripting vulnerability in Macroturk Macro-Bel
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Macroturk Software and Internet Technologies Macro-Bel allows Reflected XSS.This issue affects Macro-Bel: before V.1.0.1.
network
low complexity
macroturk CWE-79
6.1