CVE-2023-7153

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 18, 2024
Updated: Jan 24, 2024
CWE ID 79

Summary

CVE-2023-7153 is a vulnerability classified as CWE-79 (Improper Neutralization of Input During Web Page Generation) and has a base severity of MEDIUM. It affects Macro-Bel software before version 1.0.1, developed by Macroturk Software and Internet Technologies. The vulnerability allows for Reflected Cross-Site Scripting (XSS) attacks. The exploitability score is 2.8, indicating a medium risk of being exploited. The attack vector is through the network, and user interaction is required for the vulnerability to be exploited. The impact on integrity and confidentiality is low, while availability is not impacted. There have been 79 occurrences of this vulnerability recorded so far.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-7153 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions