NA

CVE-2023-49769

Published: 17/12/2023 Updated: 20/12/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Cross-Site Request Forgery (CSRF) vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a up to and including 1.3.4.

Vulnerable Product Search on Vulmon Subscribe to Product

softlabbd integrate google drive