CVE-2023-26771

Oct. 4, 2024, 7:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Taskcafe

  • 0.3.2

Source

cve@mitre.org

Tags

CVE-2023-26771 details

Published : Oct. 4, 2024, 7:15 p.m.
Last Modified : Oct. 4, 2024, 7:15 p.m.

Description

Taskcafe 0.3.2 is vulnerable to Cross Site Scripting (XSS). There is a lack of validation in the filetype when uploading a SVG profile picture with a XSS payload on it. An authenticated attacker can exploit this vulnerability by uploading a malicious picture which will trigger the payload when the victim opens the file.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.