Cross-Site Request Forgery (CSRF) vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.4.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-17T09:58:31.416Z

Updated: 2023-12-17T09:58:31.416Z

Reserved: 2023-11-30T13:22:54.825Z


Link: CVE-2023-49769

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-17T10:15:07.880

Modified: 2023-12-20T04:19:35.600


Link: CVE-2023-49769

JSON object: View

cve-icon Redhat Information

No data.

CWE