• caglararli@hotmail.com
  • 05386281520

CVE-2024-2086 | Integrate Google Drive Plugin up to 1.3.8 on WordPress Setting authorization

Çağlar Arlı      -    12 Views

CVE-2024-2086 | Integrate Google Drive Plugin up to 1.3.8 on WordPress Setting authorization

A vulnerability was found in Integrate Google Drive Plugin up to 1.3.8 on WordPress. It has been declared as critical. This vulnerability affects unknown code of the component Setting Handler. The manipulation leads to missing authorization. This vulnerability was named CVE-2024-2086. The attack can be initiated remotely. There is no exploit available.