CVE-2023-7153

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 18, 2024
Updated: Jan 24, 2024
CWE ID 79

Summary

CVE-2023-7153 is a Cross-site Scripting (XSS) vulnerability affecting Macro-Bel's Macroturk Software and Internet Technologies before version 1.0.1. This issue arises due to improper neutralization of user inputs during web page generation, enabling attackers to inject malicious scripts into web pages viewed by other users. Successful exploitation could result in the theft of user data or unauthorized account access. It is essential to upgrade to the latest version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-7153 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions