NA

CVE-2024-5166

Published: 22/05/2024 Updated: 22/05/2024

Vulnerability Summary

An Insecure Direct Object Reference in Google Cloud's Looker allowed metadata exposure across authenticated Looker users sharing the same LookML model.