CVE-2023-49769

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Dec 17, 2023
Updated: Dec 20, 2023
CWE ID 352

Summary

CVE-2023-49769 is a Cross-Site Request Forgery (CSRF) vulnerability affecting the SoftLab Integrate Google Drive application. A successful exploit of this issue could allow an attacker to perform unintended actions on a user's Google Drive account, such as file uploads or deletions, by tricking the user into clicking a malicious link. This vulnerability impacts Integrate Google Drive versions from n/a through 1.3.4, and it allows an attacker to bypass the user's authentication and authorization, potentially leading to data theft or unauthorized modification. Users are advised to update to the latest version of Integrate Google Drive to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-49769 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions