CVE-2023-49769

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Dec 17, 2023
Updated: Dec 20, 2023
CWE ID 352

Summary

CVE-2023-49769 is a Cross-Site Request Forgery (CSRF) vulnerability found in SoftLab Integrate Google Drive. This vulnerability affects Integrate Google Drive versions from n/a through 1.3.4. The vulnerability requires user interaction and can be exploited through the network. It has a medium severity rating with a base score of 4.3 according to CVSS:3.1 standards. The potential danger it poses to organizations includes low integrity impact and no confidentiality impact, but it requires user interaction for exploitation. No remediation steps or further analysis are provided in the available information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-49769 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions