Taskcafe 0.3.2 is vulnerable to Cross Site Scripting (XSS). There is a lack of validation in the filetype when uploading a SVG profile picture with a XSS payload on it. An authenticated attacker can exploit this vulnerability by uploading a malicious picture which will trigger the payload when the victim opens the file.
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Tue, 27 May 2025 19:45:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:taskcafe_project:taskcafe:0.3.2:*:*:*:*:*:*:*

Mon, 07 Oct 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Taskcafe Project
Taskcafe Project taskcafe
Weaknesses CWE-79
CPEs cpe:2.3:a:taskcafe_project:taskcafe:*:*:*:*:*:*:*:*
Vendors & Products Taskcafe Project
Taskcafe Project taskcafe
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 04 Oct 2024 19:00:00 +0000

Type Values Removed Values Added
Description Taskcafe 0.3.2 is vulnerable to Cross Site Scripting (XSS). There is a lack of validation in the filetype when uploading a SVG profile picture with a XSS payload on it. An authenticated attacker can exploit this vulnerability by uploading a malicious picture which will trigger the payload when the victim opens the file.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-10-04T22:16:58.497Z

Reserved: 2023-02-27T00:00:00

Link: CVE-2023-26771

cve-icon Vulnrichment

Updated: 2024-10-04T21:59:44.241Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-04T19:15:15.967

Modified: 2025-05-27T19:26:12.787

Link: CVE-2023-26771

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.