• caglararli@hotmail.com
  • 05386281520

CVE-2023-26771 | Taskcafe Project Management Tool 0.3.2 SVG Profile Picture cross site scripting

Çağlar Arlı      -    19 Views

CVE-2023-26771 | Taskcafe Project Management Tool 0.3.2 SVG Profile Picture cross site scripting

A vulnerability classified as problematic has been found in Taskcafe Project Management Tool 0.3.2. This affects an unknown part of the component SVG Profile Picture Handler. The manipulation leads to cross site scripting. This vulnerability is uniquely identified as CVE-2023-26771. It is possible to initiate the attack remotely. There is no exploit available.