CVE-2023-26770

Oct. 4, 2024, 7:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

TaskCafe

  • 0.3.2

Source

cve@mitre.org

Tags

CVE-2023-26770 details

Published : Oct. 4, 2024, 7:15 p.m.
Last Modified : Oct. 4, 2024, 7:15 p.m.

Description

TaskCafe 0.3.2 lacks validation in the Cookie value. Any unauthenticated attacker who knows a registered UserID can change the password of that user.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.