CSRF Vulnerability in SoftLab Integrate Google Drive

CSRF Vulnerability in SoftLab Integrate Google Drive

CVE-2023-49769 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-Site Request Forgery (CSRF) vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.4.

Learn more about our Web Application Penetration Testing UK.