CVE-2024-49335

Cross-Site Request Forgery (CSRF) vulnerability in Edush Maxim GoogleDrive folder list allows Stored XSS.This issue affects GoogleDrive folder list: from n/a through 2.2.2.
Configurations

No configuration.

History

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) La vulnerabilidad de Cross-Site Request Forgery (CSRF) en Edush Maxim GoogleDrive folder list permite XSS almacenado. Este problema afecta a la lista de carpetas de GoogleDrive: desde n/a hasta 2.2.2.

20 Oct 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-20 10:15

Updated : 2024-10-21 17:09


NVD link : CVE-2024-49335

Mitre link : CVE-2024-49335

CVE.ORG link : CVE-2024-49335


JSON object : View

Products Affected

No product.

CWE
CWE-352

Cross-Site Request Forgery (CSRF)