CVE-2023-49769

Cross-Site Request Forgery (CSRF) vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*

History

20 Dec 2023, 04:19

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/integrate-google-drive/wordpress-integrate-google-drive-plugin-1-3-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/integrate-google-drive/wordpress-integrate-google-drive-plugin-1-3-4-cross-site-request-forgery-csrf-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:softlabbd:integrate_google_drive:*:*:*:*:*:wordpress:*:*
First Time Softlabbd integrate Google Drive
Softlabbd
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

18 Dec 2023, 14:05

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-17 10:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-49769

Mitre link : CVE-2023-49769

CVE.ORG link : CVE-2023-49769


JSON object : View

Products Affected

softlabbd

  • integrate_google_drive
CWE
CWE-352

Cross-Site Request Forgery (CSRF)