A vulnerability classified as problematic was found in Macroturk Macro-Bel up to 1.0.0. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting.

This vulnerability is known as CVE-2023-7153. The attack can be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.