Lucene search

K
cvelistPatchstackCVELIST:CVE-2023-49769
HistoryDec 17, 2023 - 9:58 a.m.

CVE-2023-49769 WordPress Integrate Google Drive Plugin <= 1.3.4 is vulnerable to Cross Site Request Forgery (CSRF)

2023-12-1709:58:31
CWE-352
Patchstack
www.cve.org
cve-2023
cross site request forgery
wordpress
google drive.

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Cross-Site Request Forgery (CSRF) vulnerability in SoftLab Integrate Google Drive.This issue affects Integrate Google Drive: from n/a through 1.3.4.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "integrate-google-drive",
    "product": "Integrate Google Drive",
    "vendor": "SoftLab",
    "versions": [
      {
        "changes": [
          {
            "at": "1.3.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.3.4",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.3%

Related for CVELIST:CVE-2023-49769